diff --git a/.azure-pipelines/common-templates/install-tools.yml b/.azure-pipelines/common-templates/install-tools.yml index a9ecbe8f605..a6115e58730 100644 --- a/.azure-pipelines/common-templates/install-tools.yml +++ b/.azure-pipelines/common-templates/install-tools.yml @@ -35,6 +35,12 @@ steps: inputs: command: custom customCommand: install -g autorest@latest + + - task: Npm@1 + displayName: Install AutorestCore + inputs: + command: custom + customCommand: install -g @autorest/core@3.10.4 - task: Npm@1 displayName: Install Rush diff --git a/openApiDocs/beta/Applications.yml b/openApiDocs/beta/Applications.yml index 18bc49c1e0c..245ca120eb9 100644 --- a/openApiDocs/beta/Applications.yml +++ b/openApiDocs/beta/Applications.yml @@ -17103,6 +17103,244 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/servicePrincipals/{servicePrincipal-id}/remoteDesktopSecurityConfiguration/approvedClientApps': + get: + tags: + - servicePrincipals.remoteDesktopSecurityConfiguration + summary: Get approvedClientApps from servicePrincipals + operationId: servicePrincipal.remoteDesktopSecurityConfiguration_ListApprovedClientApp + parameters: + - name: servicePrincipal-id + in: path + description: The unique identifier of servicePrincipal + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: servicePrincipal + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.approvedClientAppCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - servicePrincipals.remoteDesktopSecurityConfiguration + summary: Create new navigation property to approvedClientApps for servicePrincipals + operationId: servicePrincipal.remoteDesktopSecurityConfiguration_CreateApprovedClientApp + parameters: + - name: servicePrincipal-id + in: path + description: The unique identifier of servicePrincipal + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: servicePrincipal + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.approvedClientApp' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.approvedClientApp' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/servicePrincipals/{servicePrincipal-id}/remoteDesktopSecurityConfiguration/approvedClientApps/{approvedClientApp-id}': + get: + tags: + - servicePrincipals.remoteDesktopSecurityConfiguration + summary: Get approvedClientApps from servicePrincipals + operationId: servicePrincipal.remoteDesktopSecurityConfiguration_GetApprovedClientApp + parameters: + - name: servicePrincipal-id + in: path + description: The unique identifier of servicePrincipal + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: servicePrincipal + - name: approvedClientApp-id + in: path + description: The unique identifier of approvedClientApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: approvedClientApp + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.approvedClientApp' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - servicePrincipals.remoteDesktopSecurityConfiguration + summary: Update the navigation property approvedClientApps in servicePrincipals + operationId: servicePrincipal.remoteDesktopSecurityConfiguration_UpdateApprovedClientApp + parameters: + - name: servicePrincipal-id + in: path + description: The unique identifier of servicePrincipal + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: servicePrincipal + - name: approvedClientApp-id + in: path + description: The unique identifier of approvedClientApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: approvedClientApp + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.approvedClientApp' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.approvedClientApp' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - servicePrincipals.remoteDesktopSecurityConfiguration + summary: Delete navigation property approvedClientApps for servicePrincipals + operationId: servicePrincipal.remoteDesktopSecurityConfiguration_DeleteApprovedClientApp + parameters: + - name: servicePrincipal-id + in: path + description: The unique identifier of servicePrincipal + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: servicePrincipal + - name: approvedClientApp-id + in: path + description: The unique identifier of approvedClientApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: approvedClientApp + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/servicePrincipals/{servicePrincipal-id}/remoteDesktopSecurityConfiguration/approvedClientApps/$count': + get: + tags: + - servicePrincipals.remoteDesktopSecurityConfiguration + summary: Get the number of the resource + operationId: servicePrincipal.remoteDesktopSecurityConfiguration.approvedClientApp_GetCount + parameters: + - name: servicePrincipal-id + in: path + description: The unique identifier of servicePrincipal + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: servicePrincipal + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' '/servicePrincipals/{servicePrincipal-id}/remoteDesktopSecurityConfiguration/targetDeviceGroups': get: tags: @@ -21579,7 +21817,7 @@ components: type: array items: type: string - description: 'Also known as App ID URI, this value is set when an application is used as a resource app. The identifierUris acts as the prefix for the scopes you reference in your API''s code, and it must be globally unique. You can use the default value provided, which is in the form api://, or specify a more readable URI like https://contoso.com/api. For more information on valid identifierUris patterns and best practices, see Microsoft Entra application registration security best practices. Not nullable. Supports $filter (eq, ne, ge, le, startsWith).' + description: 'Also known as App ID URI, this value is set when an application is used as a resource app. The identifierUris acts as the prefix for the scopes you reference in your API''s code, and it must be globally unique across Microsoft Entra ID. For more information on valid identifierUris patterns and best practices, see Microsoft Entra application registration security best practices. Not nullable. Supports $filter (eq, ne, ge, le, startsWith).' info: $ref: '#/components/schemas/microsoft.graph.informationalUrl' isDeviceOnlyAuthSupported: @@ -22414,7 +22652,7 @@ components: nullable: true isManagementRestricted: type: boolean - description: 'true if the user is a member of a restricted management administrative unit. Default value is false. Read-only. To manage a user who is a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' + description: 'true if the user is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a user who is a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' nullable: true isResourceAccount: type: boolean @@ -22707,6 +22945,8 @@ components: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects that the user created. Read-only. Nullable. x-ms-navigationProperty: true + dataSecurityAndGovernance: + $ref: '#/components/schemas/microsoft.graph.userDataSecurityAndGovernance' deviceEnrollmentConfigurations: type: array items: @@ -23785,7 +24025,7 @@ components: nullable: true isManagementRestricted: type: boolean - description: 'Indicates whether the group is a member of a restricted management administrative unit. The default value is false. Read-only. To manage a group member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' + description: 'Indicates whether the group is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a group member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' nullable: true isSubscribedByMail: type: boolean @@ -24211,6 +24451,11 @@ components: isRemoteDesktopProtocolEnabled: type: boolean description: Determines if Microsoft Entra ID RDS authentication protocol for RDP is enabled. + approvedClientApps: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.approvedClientApp' + x-ms-navigationProperty: true targetDeviceGroups: type: array items: @@ -24219,6 +24464,17 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.approvedClientApp: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: approvedClientApp + type: object + properties: + displayName: + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.targetDeviceGroup: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -26260,6 +26516,18 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.userDataSecurityAndGovernance: + allOf: + - $ref: '#/components/schemas/microsoft.graph.dataSecurityAndGovernance' + - title: userDataSecurityAndGovernance + type: object + properties: + activities: + $ref: '#/components/schemas/microsoft.graph.activitiesContainer' + protectionScopes: + $ref: '#/components/schemas/microsoft.graph.userProtectionScopeContainer' + additionalProperties: + type: object microsoft.graph.deviceEnrollmentConfiguration: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -26432,7 +26700,7 @@ components: nullable: true isManagementRestricted: type: boolean - description: 'Indicates whether the device is a member of a restricted management administrative unit. The default value is false. Read-only. To manage a device that''s a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' + description: 'Indicates whether the device is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a device that''s a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' nullable: true isRooted: type: boolean @@ -26626,6 +26894,12 @@ components: - title: employeeExperienceUser type: object properties: + assignedRoles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.engagementRole' + description: Represents the collection of Viva Engage roles assigned to a user. + x-ms-navigationProperty: true learningCourseActivities: type: array items: @@ -27797,7 +28071,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: The collection property of AppLogUploadRequest. + description: Indicates collection of App Log Upload Request. x-ms-navigationProperty: true additionalProperties: type: object @@ -27951,6 +28225,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.callAiInsight' + description: The AI insights generated for an online meeting. Read-only. x-ms-navigationProperty: true meetingAttendanceReport: $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' @@ -28276,6 +28551,7 @@ components: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' sequenceNumber: type: string + description: The lexicographically sortable String stamp that represents the version of a presence object. nullable: true readOnly: true statusMessage: @@ -28648,10 +28924,10 @@ components: properties: name: type: string - description: 'Name for this key-value pair. For more information about possible names for each resource type that uses this configuration, see keyValuePair names and values.' + description: Name for this key-value pair value: type: string - description: 'Value for this key-value pair. For more information about possible values for each resource type that uses this configuration, see keyValuePair names and values.' + description: Value for this key-value pair nullable: true additionalProperties: type: object @@ -29803,6 +30079,19 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.approvedClientAppCollectionResponse: + title: Collection of approvedClientApp + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.approvedClientApp' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.targetDeviceGroupCollectionResponse: title: Collection of targetDeviceGroup type: object @@ -30181,6 +30470,7 @@ components: type: object additionalProperties: type: object + description: Standard way to represent a Json blob on Graph. microsoft.graph.status: title: status enum: @@ -31658,6 +31948,40 @@ components: $ref: '#/components/schemas/microsoft.graph.websiteType' additionalProperties: type: object + microsoft.graph.dataSecurityAndGovernance: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: dataSecurityAndGovernance + type: object + properties: + sensitivityLabels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.activitiesContainer: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: activitiesContainer + type: object + properties: + contentActivities: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.contentActivity' + description: Collection of activity logs related to content processing. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.userProtectionScopeContainer: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: userProtectionScopeContainer + type: object + additionalProperties: + type: object microsoft.graph.deviceEnrollmentConfigurationType: title: deviceEnrollmentConfigurationType enum: @@ -31674,6 +31998,7 @@ components: - singlePlatformRestriction - unknownFutureValue - enrollmentNotificationsConfiguration + - windowsRestore type: string description: Describes the TemplateFamily for the Template entity x-ms-enum: @@ -31719,6 +32044,9 @@ components: - value: enrollmentNotificationsConfiguration description: Indicates that configuration is of type Enrollment Notification which refers to types of notification a user receives during enrollment. name: enrollmentNotificationsConfiguration + - value: windowsRestore + description: Indicates the configuration is of type Windows Restore which refers to the tenant level Windows Backup and Restore settings a user receives during out-of-box experience (OOBE) Windows enrollment + name: windowsRestore microsoft.graph.enrollmentConfigurationAssignment: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -32183,6 +32511,24 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.engagementRole: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: engagementRole + type: object + properties: + displayName: + type: string + description: The name of the role. + members: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.engagementRoleMember' + description: Users who have been assigned this role. + x-ms-navigationProperty: true + additionalProperties: + type: object + description: Represents a Viva Engage role and its members microsoft.graph.learningCourseActivity: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -32724,6 +33070,8 @@ components: - title: sensitivityLabel type: object properties: + actionSource: + $ref: '#/components/schemas/microsoft.graph.labelActionSource' applicableTo: $ref: '#/components/schemas/microsoft.graph.sensitivityLabelTarget' applicationMode: @@ -32734,6 +33082,12 @@ components: $ref: '#/components/schemas/microsoft.graph.labelPolicy' autoLabeling: $ref: '#/components/schemas/microsoft.graph.autoLabeling' + autoTooltip: + type: string + nullable: true + color: + type: string + nullable: true description: type: string nullable: true @@ -32743,13 +33097,22 @@ components: isDefault: type: boolean nullable: true + isEnabled: + type: boolean + nullable: true isEndpointProtectionEnabled: type: boolean nullable: true + isScopedToUser: + type: boolean + nullable: true labelActions: type: array items: $ref: '#/components/schemas/microsoft.graph.labelActionBase' + locale: + type: string + nullable: true name: type: string nullable: true @@ -32762,6 +33125,8 @@ components: toolTip: type: string nullable: true + rights: + $ref: '#/components/schemas/microsoft.graph.usageRightsIncluded' sublabels: type: array items: @@ -34018,6 +34383,8 @@ components: - androidnGMS - chromeOS - linux + - visionOS + - tvOS - blackberry - palm - unknown @@ -34097,6 +34464,12 @@ components: - value: linux description: Linux device. name: linux + - value: visionOS + description: Indicates managed device is running on visionOS operating system. + name: visionOS + - value: tvOS + description: Indicates managed device is running on tvOS operating system. + name: tvOS - value: blackberry description: Blackberry. name: blackberry @@ -35702,26 +36075,32 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.actionItem' + description: The collection of AI-generated action items. Read-only. callId: type: string + description: The ID for the online meeting call for which the callAiInsight was generated. Read-only. nullable: true contentCorrelationId: type: string + description: The unique ID that correlates the transcript from which the insights were generated. Read-only. nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Date and time at which the corresponding transcript was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Date and time at which the corresponding transcription ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true meetingNotes: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingNote' + description: The collection of AI-generated meeting notes. Read-only. viewpoint: $ref: '#/components/schemas/microsoft.graph.callAiInsightViewPoint' additionalProperties: @@ -37127,11 +37506,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object @@ -37171,7 +37550,6 @@ components: properties: inPlaceArchiveMailboxId: type: string - description: The unique identifier for the user's in-place archive mailbox. nullable: true primaryMailboxId: type: string @@ -38298,17 +38676,21 @@ components: properties: code: type: string + description: PIN of the user. It is between 8-20 digits as configured in the QR code authentication method policy. The code is temporary when issued by admin but permanent after the user changes it at the first login attempt. This PIN can be reset by the admin but not the user. createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the PIN was created. format: date-time nullable: true forceChangePinNextSignIn: type: boolean + description: Defaults to true for a temporary PIN. nullable: true updatedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the PIN was updated. format: date-time nullable: true additionalProperties: @@ -38322,11 +38704,13 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the QR code was created. format: date-time nullable: true expireDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Temporary QR code lifetime is between 1-12 hours. Standard QR code lifetime is in days and max. is 395 days (13 months) and default value is 365 days (12 months). format: date-time nullable: true image: @@ -38334,11 +38718,13 @@ components: lastUsedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the QR code was last used for a successful sign-in. format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the QR code becomes active and available to use. format: date-time nullable: true additionalProperties: @@ -38518,6 +38904,10 @@ components: properties: userIdentityType: $ref: '#/components/schemas/microsoft.graph.teamworkUserIdentityType' + userPrincipalName: + type: string + description: User principal name (UPN) of the user. + nullable: true additionalProperties: type: object microsoft.graph.teamsAppPermissionSet: @@ -38993,6 +39383,24 @@ components: - blog - profile type: string + microsoft.graph.contentActivity: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: contentActivity + type: object + properties: + contentMetadata: + $ref: '#/components/schemas/microsoft.graph.processContentRequest' + scopeIdentifier: + type: string + description: The scope identified from computed protection scopes. + nullable: true + userId: + type: string + description: ID of the user. + nullable: true + additionalProperties: + type: object microsoft.graph.deviceAndAppManagementAssignmentSource: title: deviceAndAppManagementAssignmentSource enum: @@ -39743,7 +40151,7 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. For the maximum supported subscription length of time, see Subscription lifetime.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. Any value under 45 minutes after the time of the request is automatically set to 45 minutes after the request time. For the maximum supported subscription length of time, see Subscription lifetime.' format: date-time includeResourceData: type: boolean @@ -39870,6 +40278,28 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.engagementRoleMember: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: engagementRoleMember + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The timestamp when the role was assigned to the user. + format: date-time + readOnly: true + userId: + type: string + description: The Microsoft Entra ID of the user who has the role assigned. + nullable: true + readOnly: true + user: + $ref: '#/components/schemas/microsoft.graph.user' + additionalProperties: + type: object + description: Entity to represent the assignment of a role to a user. microsoft.graph.courseStatus: title: courseStatus enum: @@ -40636,6 +41066,15 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.labelActionSource: + title: labelActionSource + enum: + - manual + - automatic + - recommended + - none + - unknownFutureValue + type: string microsoft.graph.sensitivityLabelTarget: title: sensitivityLabelTarget enum: @@ -40660,8 +41099,10 @@ components: properties: id: type: string + description: The unique identifier of the label policy. name: type: string + description: The display name of the label policy. nullable: true additionalProperties: type: object @@ -40671,12 +41112,14 @@ components: properties: message: type: string + description: The message displayed to the user when the label is applied automatically. nullable: true sensitiveTypeIds: type: array items: type: string nullable: true + description: The list of sensitive information type (SIT) IDs that trigger the automatic application of this label. additionalProperties: type: object microsoft.graph.labelActionBase: @@ -40685,9 +41128,28 @@ components: properties: name: type: string + description: 'The name of the action (for example, ''Encrypt'', ''AddHeader'').' nullable: true additionalProperties: type: object + microsoft.graph.usageRightsIncluded: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: usageRightsIncluded + type: object + properties: + ownerEmail: + type: string + description: The email of owner label rights. + nullable: true + userEmail: + type: string + description: The email of user with label user rights. + nullable: true + value: + $ref: '#/components/schemas/microsoft.graph.usageRights' + additionalProperties: + type: object microsoft.graph.threatCategory: title: threatCategory enum: @@ -40952,21 +41414,21 @@ components: recipientActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time when the recipient approved or declined the request. format: date-time nullable: true readOnly: true recipientActionMessage: type: string - description: Custom message sent by recipient of the offer shift request. + description: The message sent by the recipient regarding the request. nullable: true recipientUserId: type: string - description: User id of the recipient of the offer shift request. + description: The recipient's user ID. nullable: true senderShiftId: type: string - description: User id of the sender of the offer shift request. + description: The sender's shift ID. nullable: true additionalProperties: type: object @@ -41090,7 +41552,7 @@ components: properties: recipientShiftId: type: string - description: Shift ID for the recipient user with whom the request is to swap. + description: The recipient's Shift ID nullable: true additionalProperties: type: object @@ -41154,13 +41616,13 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time the time off ends in ISO 8601 format and in UTC time. format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time the time off starts in ISO 8601 format and in UTC time. format: date-time nullable: true timeOffReasonId: @@ -42850,12 +43312,15 @@ components: properties: ownerDisplayName: type: string + description: The display name of the owner of the action item. nullable: true text: type: string + description: The text content of the action item. nullable: true title: type: string + description: The title of the action item. nullable: true additionalProperties: type: object @@ -42867,11 +43332,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingNoteSubpoint' + description: A collection of subpoints of the meeting note. text: type: string + description: The text of the meeting note. nullable: true title: type: string + description: The title of the meeting note. nullable: true additionalProperties: type: object @@ -42883,6 +43351,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.mentionEvent' + description: The collection of AI-generated mention events. additionalProperties: type: object microsoft.graph.virtualEventExternalInformation: @@ -44202,7 +44671,7 @@ components: registrationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time when the registrant registers for the virtual event. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'Date and time when the registrant registers for the virtual event. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true registrationQuestionAnswers: @@ -44352,6 +44821,8 @@ components: type: string nullable: true description: Collection of GUIDs that represent certificateBasedApplicationConfiguration that is allowed as root and intermediate certificate authorities. + excludeActors: + $ref: '#/components/schemas/microsoft.graph.appManagementPolicyActorExemptions' maxLifetime: pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' type: string @@ -44374,6 +44845,8 @@ components: title: passwordCredentialConfiguration type: object properties: + excludeActors: + $ref: '#/components/schemas/microsoft.graph.appManagementPolicyActorExemptions' maxLifetime: pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' type: string @@ -44408,6 +44881,8 @@ components: properties: nonDefaultUriAddition: $ref: '#/components/schemas/microsoft.graph.identifierUriRestriction' + uriAdditionWithoutUniqueTenantIdentifier: + $ref: '#/components/schemas/microsoft.graph.identifierUriRestriction' additionalProperties: type: object microsoft.graph.customClaimAttributeBase: @@ -45071,18 +45546,21 @@ components: properties: binaryValue: type: string + description: The binary representation of the QR code. format: base64url nullable: true errorCorrectionLevel: $ref: '#/components/schemas/microsoft.graph.errorCorrectionLevel' rawContent: type: string + description: Base64-encoded raw content of the QR code. format: base64url nullable: true version: maximum: 2147483647 minimum: -2147483648 type: number + description: Version to create QR code image. format: int32 nullable: true additionalProperties: @@ -45360,6 +45838,25 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.processContentRequest: + title: processContentRequest + type: object + properties: + activityMetadata: + $ref: '#/components/schemas/microsoft.graph.activityMetadata' + contentEntries: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.processContentMetadataBase' + description: A collection of content entries to be processed. Each entry contains the content itself and its metadata. Use conversation metadata for content like prompts and responses and file metadata for files. Required. + deviceMetadata: + $ref: '#/components/schemas/microsoft.graph.deviceMetadata' + integratedAppMetadata: + $ref: '#/components/schemas/microsoft.graph.integratedApplicationMetadata' + protectedAppMetadata: + $ref: '#/components/schemas/microsoft.graph.protectedApplicationMetadata' + additionalProperties: + type: object microsoft.graph.deviceAndAppManagementAssignmentFilterType: title: deviceAndAppManagementAssignmentFilterType enum: @@ -46244,6 +46741,33 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.usageRights: + title: usageRights + enum: + - unknown + - docEdit + - edit + - comment + - export + - forward + - owner + - print + - reply + - replyAll + - view + - extract + - viewRightsData + - editRightsData + - objModel + - accessDenied + - userDefinedProtectionTypeNotSupportedException + - encryptedProtectionTypeNotSupportedException + - purviewClaimsChallengeNotSupportedException + - exception + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true microsoft.graph.threatAssessmentResultType: title: threatAssessmentResultType enum: @@ -46372,27 +46896,33 @@ components: managerActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the manager approved or declined the scheduleChangeRequest. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true readOnly: true managerActionMessage: type: string + description: The message sent by the manager regarding the scheduleChangeRequest. Optional. nullable: true managerUserId: type: string + description: The user ID of the manager who approved or declined the scheduleChangeRequest. nullable: true readOnly: true senderDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the sender sent the scheduleChangeRequest. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true readOnly: true senderMessage: type: string + description: The message sent by the sender of the scheduleChangeRequest. Optional. nullable: true senderUserId: type: string + description: The user ID of the sender of the scheduleChangeRequest. nullable: true readOnly: true state: @@ -47073,9 +47603,11 @@ components: properties: text: type: string + description: The text of the meeting note subpoint. nullable: true title: type: string + description: The title of the meeting note subpoint. nullable: true additionalProperties: type: object @@ -47086,12 +47618,14 @@ components: eventDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time of the mention event. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true speaker: $ref: '#/components/schemas/microsoft.graph.identitySet' transcriptUtterance: type: string + description: The utterance in the online meeting transcript that contains the mention event. nullable: true additionalProperties: type: object @@ -47187,6 +47721,7 @@ components: - driveItem - user - teamsChannel + - onlineMeeting - plannerTask type: string microsoft.graph.plannerCreationSourceKind: @@ -47725,6 +48260,7 @@ components: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' videoOnDemandWebUrl: type: string + description: The URL of the video on demand (VOD) for Microsoft Teams events that allows webinar and town hall organizers to quickly publish and share event recordings. nullable: true presenters: type: array @@ -47842,6 +48378,17 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.appManagementPolicyActorExemptions: + title: appManagementPolicyActorExemptions + type: object + properties: + customSecurityAttributes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeExemption' + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.appKeyCredentialRestrictionType: title: appKeyCredentialRestrictionType enum: @@ -49261,6 +49808,95 @@ components: type: object additionalProperties: type: object + microsoft.graph.activityMetadata: + title: activityMetadata + type: object + properties: + activity: + $ref: '#/components/schemas/microsoft.graph.userActivityType' + additionalProperties: + type: object + microsoft.graph.processContentMetadataBase: + title: processContentMetadataBase + type: object + properties: + content: + $ref: '#/components/schemas/microsoft.graph.contentBase' + correlationId: + type: string + description: 'An identifier used to group multiple related content entries (for example, different parts of the same file upload, messages in a conversation).' + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Required. Timestamp indicating when the original content was created (for example, file creation time, message sent time).' + format: date-time + identifier: + type: string + description: 'Required. A unique identifier for this specific content entry within the context of the calling application or enforcement plane (for example, message ID, file path/URL).' + isTruncated: + type: boolean + description: 'Required. Indicates if the provided content has been truncated from its original form (for example, due to size limits).' + length: + type: number + description: The length of the original content in bytes. + format: int64 + nullable: true + modifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Required. Timestamp indicating when the original content was last modified. For ephemeral content like messages, this might be the same as createdDateTime.' + format: date-time + name: + type: string + description: 'Required. A descriptive name for the content (for example, file name, web page title, ''Chat Message'').' + sequenceNumber: + type: number + description: 'A sequence number indicating the order in which content was generated or should be processed, required when correlationId is used.' + format: int64 + nullable: true + additionalProperties: + type: object + microsoft.graph.deviceMetadata: + title: deviceMetadata + type: object + properties: + deviceType: + type: string + description: 'Optional. The general type of the device (for example, ''Managed'', ''Unmanaged'').' + nullable: true + ipAddress: + type: string + description: The Internet Protocol (IP) address of the device. + nullable: true + operatingSystemSpecifications: + $ref: '#/components/schemas/microsoft.graph.operatingSystemSpecifications' + additionalProperties: + type: object + microsoft.graph.integratedApplicationMetadata: + title: integratedApplicationMetadata + type: object + properties: + name: + type: string + description: The name of the integrated application. + nullable: true + version: + type: string + description: The version number of the integrated application. + nullable: true + additionalProperties: + type: object + microsoft.graph.protectedApplicationMetadata: + allOf: + - $ref: '#/components/schemas/microsoft.graph.integratedApplicationMetadata' + - title: protectedApplicationMetadata + type: object + properties: + applicationLocation: + $ref: '#/components/schemas/microsoft.graph.policyLocation' + additionalProperties: + type: object microsoft.graph.documentSetVersionItem: title: documentSetVersionItem type: object @@ -49906,17 +50542,16 @@ components: $ref: '#/components/schemas/microsoft.graph.filterOperand' additionalProperties: type: object - microsoft.graph.appManagementPolicyActorExemptions: - title: appManagementPolicyActorExemptions - type: object - properties: - customSecurityAttributes: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeExemption' - x-ms-navigationProperty: true - additionalProperties: - type: object + microsoft.graph.customSecurityAttributeExemption: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: customSecurityAttributeExemption + type: object + properties: + operator: + $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeComparisonOperator' + additionalProperties: + type: object microsoft.graph.printMargin: title: printMargin type: object @@ -50101,6 +50736,41 @@ components: - chat - unknownFutureValue type: string + microsoft.graph.userActivityType: + title: userActivityType + enum: + - uploadText + - uploadFile + - downloadText + - downloadFile + - unknownFutureValue + type: string + microsoft.graph.contentBase: + title: contentBase + type: object + additionalProperties: + type: object + microsoft.graph.operatingSystemSpecifications: + title: operatingSystemSpecifications + type: object + properties: + operatingSystemPlatform: + type: string + description: 'The platform of the operating system (for example, ''Windows'').' + operatingSystemVersion: + type: string + description: The version string of the operating system. + additionalProperties: + type: object + microsoft.graph.policyLocation: + title: policyLocation + type: object + properties: + value: + type: string + description: 'The actual value representing the location (for example, ''contoso.com'', ''https://partner.contoso.com/upload'', ''83ef198a-0396-4893-9d4f-d36efbffcaaa'').' + additionalProperties: + type: object microsoft.graph.sharingRole: title: sharingRole enum: @@ -50485,16 +51155,12 @@ components: description: Collection of values. additionalProperties: type: object - microsoft.graph.customSecurityAttributeExemption: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: customSecurityAttributeExemption - type: object - properties: - operator: - $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeComparisonOperator' - additionalProperties: - type: object + microsoft.graph.customSecurityAttributeComparisonOperator: + title: customSecurityAttributeComparisonOperator + enum: + - equals + - unknownFutureValue + type: string microsoft.graph.printTaskProcessingState: title: printTaskProcessingState enum: @@ -50712,12 +51378,6 @@ components: $ref: '#/components/schemas/microsoft.graph.workbookChartFont' additionalProperties: type: object - microsoft.graph.customSecurityAttributeComparisonOperator: - title: customSecurityAttributeComparisonOperator - enum: - - equals - - unknownFutureValue - type: string microsoft.graph.sharingLinkVariants: title: sharingLinkVariants type: object @@ -51042,6 +51702,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.permissionGrantPreApprovalPolicyCollectionResponse' + microsoft.graph.approvedClientAppCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.approvedClientAppCollectionResponse' microsoft.graph.targetDeviceGroupCollectionResponse: description: Retrieved collection content: diff --git a/openApiDocs/beta/BackupRestore.yml b/openApiDocs/beta/BackupRestore.yml index 348abda29e7..4f88ea65f5a 100644 --- a/openApiDocs/beta/BackupRestore.yml +++ b/openApiDocs/beta/BackupRestore.yml @@ -658,6 +658,91 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + /solutions/backupRestore/emailNotificationsSetting: + get: + tags: + - solutions.backupRestoreRoot + summary: Get emailNotificationsSetting + description: Read the properties and relationships of an emailNotificationsSetting object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/emailnotificationssetting-get?view=graph-rest-beta + operationId: solution.backupRestore_GetEmailNotificationsSetting + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.emailNotificationsSetting' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - solutions.backupRestoreRoot + summary: Update emailNotificationsSetting + description: Update the properties of an emailNotificationsSetting object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/emailnotificationssetting-update?view=graph-rest-beta + operationId: solution.backupRestore_UpdateEmailNotificationsSetting + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.emailNotificationsSetting' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.emailNotificationsSetting' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - solutions.backupRestoreRoot + summary: Delete navigation property emailNotificationsSetting for solutions + operationId: solution.backupRestore_DeleteEmailNotificationsSetting + parameters: + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation /solutions/backupRestore/exchangeProtectionPolicies: get: tags: @@ -7755,6 +7840,8 @@ components: items: $ref: '#/components/schemas/microsoft.graph.driveProtectionUnitsBulkAdditionJob' x-ms-navigationProperty: true + emailNotificationsSetting: + $ref: '#/components/schemas/microsoft.graph.emailNotificationsSetting' exchangeProtectionPolicies: type: array items: @@ -7911,6 +7998,21 @@ components: description: The list of email addresses to add to the OneDrive protection policy. additionalProperties: type: object + microsoft.graph.emailNotificationsSetting: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: emailNotificationsSetting + type: object + properties: + additionalEvents: + $ref: '#/components/schemas/microsoft.graph.notificationEventsType' + isEnabled: + type: boolean + description: Indicates whether notifications are enabled. + recipients: + $ref: '#/components/schemas/microsoft.graph.notificationRecipients' + additionalProperties: + type: object microsoft.graph.exchangeProtectionPolicy: allOf: - $ref: '#/components/schemas/microsoft.graph.protectionPolicyBase' @@ -8094,7 +8196,7 @@ components: items: type: string nullable: true - description: The list of directory object IDs that are added to the corresponding Exchange restore session in a bulk operation. This property isn't implemented yet. Future value; don't use. + description: The list of directory object IDs that are added to the corresponding Exchange restore session in a bulk operation. mailboxes: type: array items: @@ -8213,7 +8315,7 @@ components: items: type: string nullable: true - description: The list of directory object IDs that are added to the corresponding OneDrive for work or school restore session in a bulk operation. This property isn't implemented yet. Future value; don't use. + description: The list of directory object IDs that are added to the corresponding OneDrive for work or school restore session in a bulk operation. drives: type: array items: @@ -8281,6 +8383,12 @@ components: description: Timestamp of the last modification of this protection unit. format: date-time nullable: true + offboardRequestedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The time when protection unit offboard was requested. + format: date-time + nullable: true policyId: type: string description: The unique identifier of the protection policy based on which protection unit was created. @@ -8560,7 +8668,7 @@ components: items: type: string nullable: true - description: The list of SharePoint site IDs that are added to the corresponding SharePoint restore session in a bulk operation. This property isn't implemented yet. Future value; don't use. + description: The list of SharePoint site IDs that are added to the corresponding SharePoint restore session in a bulk operation. siteWebUrls: type: array items: @@ -8642,6 +8750,28 @@ components: $ref: '#/components/schemas/microsoft.graph.protectionUnitsBulkJobStatus' additionalProperties: type: object + microsoft.graph.notificationEventsType: + title: notificationEventsType + enum: + - none + - restoreAndPolicyUpdates + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true + microsoft.graph.notificationRecipients: + title: notificationRecipients + type: object + properties: + customRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.emailIdentity' + description: A list of users or groups that receive notifications. Only specify this property when role is set to custom. + role: + $ref: '#/components/schemas/microsoft.graph.notificationRecipientsType' + additionalProperties: + type: object microsoft.graph.mailboxType: title: mailboxType enum: @@ -8831,6 +8961,9 @@ components: - unprotected - removeRequested - unknownFutureValue + - offboardRequested + - offboarded + - cancelOffboardRequested type: string microsoft.graph.restorableArtifact: title: restorableArtifact @@ -8911,11 +9044,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object @@ -9311,6 +9444,30 @@ components: - completedWithErrors - unknownFutureValue type: string + microsoft.graph.emailIdentity: + allOf: + - $ref: '#/components/schemas/microsoft.graph.identity' + - title: emailIdentity + type: object + properties: + email: + type: string + description: Email address of the user. + nullable: true + additionalProperties: + type: object + microsoft.graph.notificationRecipientsType: + title: notificationRecipientsType + enum: + - none + - globalAdmins + - backupAdmins + - custom + - allAdmins + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true microsoft.graph.destinationType: title: destinationType enum: diff --git a/openApiDocs/beta/Bookings.yml b/openApiDocs/beta/Bookings.yml index 0aca3e24561..34e50687241 100644 --- a/openApiDocs/beta/Bookings.yml +++ b/openApiDocs/beta/Bookings.yml @@ -7309,8 +7309,11 @@ paths: get: tags: - solutions.virtualEventsRoot - summary: Get attendanceReports from solutions - description: The attendance reports of an online meeting. Read-only. + summary: List meetingAttendanceReports + description: 'Get a list of meetingAttendanceReport objects for an onlineMeeting or a virtualEvent. Each time an online meeting or a virtual event ends, an attendance report is generated for that session.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/meetingattendancereport-list?view=graph-rest-beta operationId: solution.virtualEvent.townhall.session_ListAttendanceReport parameters: - name: virtualEventTownhall-id @@ -7416,8 +7419,11 @@ paths: get: tags: - solutions.virtualEventsRoot - summary: Get attendanceReports from solutions - description: The attendance reports of an online meeting. Read-only. + summary: Get meetingAttendanceReport + description: 'Get the meetingAttendanceReport for an onlineMeeting or a virtualEvent. When an online meeting ends, an attendance report is generated for that session.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/meetingattendancereport-get?view=graph-rest-beta operationId: solution.virtualEvent.townhall.session_GetAttendanceReport parameters: - name: virtualEventTownhall-id @@ -12804,6 +12810,7 @@ components: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' videoOnDemandWebUrl: type: string + description: The URL of the video on demand (VOD) for Microsoft Teams events that allows webinar and town hall organizers to quickly publish and share event recordings. nullable: true presenters: type: array @@ -12935,7 +12942,7 @@ components: registrationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time when the registrant registers for the virtual event. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'Date and time when the registrant registers for the virtual event. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true registrationQuestionAnswers: @@ -13412,6 +13419,8 @@ components: items: $ref: '#/components/schemas/microsoft.graph.driveProtectionUnitsBulkAdditionJob' x-ms-navigationProperty: true + emailNotificationsSetting: + $ref: '#/components/schemas/microsoft.graph.emailNotificationsSetting' exchangeProtectionPolicies: type: array items: @@ -13626,11 +13635,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object @@ -14472,6 +14481,21 @@ components: description: The list of email addresses to add to the OneDrive protection policy. additionalProperties: type: object + microsoft.graph.emailNotificationsSetting: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: emailNotificationsSetting + type: object + properties: + additionalEvents: + $ref: '#/components/schemas/microsoft.graph.notificationEventsType' + isEnabled: + type: boolean + description: Indicates whether notifications are enabled. + recipients: + $ref: '#/components/schemas/microsoft.graph.notificationRecipients' + additionalProperties: + type: object microsoft.graph.exchangeProtectionPolicy: allOf: - $ref: '#/components/schemas/microsoft.graph.protectionPolicyBase' @@ -14682,6 +14706,12 @@ components: description: Timestamp of the last modification of this protection unit. format: date-time nullable: true + offboardRequestedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The time when protection unit offboard was requested. + format: date-time + nullable: true policyId: type: string description: The unique identifier of the protection policy based on which protection unit was created. @@ -15332,6 +15362,28 @@ components: $ref: '#/components/schemas/microsoft.graph.protectionUnitsBulkJobStatus' additionalProperties: type: object + microsoft.graph.notificationEventsType: + title: notificationEventsType + enum: + - none + - restoreAndPolicyUpdates + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true + microsoft.graph.notificationRecipients: + title: notificationRecipients + type: object + properties: + customRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.emailIdentity' + description: A list of users or groups that receive notifications. Only specify this property when role is set to custom. + role: + $ref: '#/components/schemas/microsoft.graph.notificationRecipientsType' + additionalProperties: + type: object microsoft.graph.granularMailboxRestoreArtifact: allOf: - $ref: '#/components/schemas/microsoft.graph.mailboxRestoreArtifact' @@ -15385,7 +15437,7 @@ components: items: type: string nullable: true - description: The list of directory object IDs that are added to the corresponding Exchange restore session in a bulk operation. This property isn't implemented yet. Future value; don't use. + description: The list of directory object IDs that are added to the corresponding Exchange restore session in a bulk operation. mailboxes: type: array items: @@ -15435,7 +15487,7 @@ components: items: type: string nullable: true - description: The list of directory object IDs that are added to the corresponding OneDrive for work or school restore session in a bulk operation. This property isn't implemented yet. Future value; don't use. + description: The list of directory object IDs that are added to the corresponding OneDrive for work or school restore session in a bulk operation. drives: type: array items: @@ -15488,6 +15540,9 @@ components: - unprotected - removeRequested - unknownFutureValue + - offboardRequested + - offboarded + - cancelOffboardRequested type: string microsoft.graph.restorePointTags: title: restorePointTags @@ -15592,7 +15647,7 @@ components: items: type: string nullable: true - description: The list of SharePoint site IDs that are added to the corresponding SharePoint restore session in a bulk operation. This property isn't implemented yet. Future value; don't use. + description: The list of SharePoint site IDs that are added to the corresponding SharePoint restore session in a bulk operation. siteWebUrls: type: array items: @@ -15761,6 +15816,30 @@ components: - completedWithErrors - unknownFutureValue type: string + microsoft.graph.emailIdentity: + allOf: + - $ref: '#/components/schemas/microsoft.graph.identity' + - title: emailIdentity + type: object + properties: + email: + type: string + description: Email address of the user. + nullable: true + additionalProperties: + type: object + microsoft.graph.notificationRecipientsType: + title: notificationRecipientsType + enum: + - none + - globalAdmins + - backupAdmins + - custom + - allAdmins + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true microsoft.graph.restoreArtifactBase: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' diff --git a/openApiDocs/beta/BusinessScenario.yml b/openApiDocs/beta/BusinessScenario.yml index a47477bacbd..60136eecc03 100644 --- a/openApiDocs/beta/BusinessScenario.yml +++ b/openApiDocs/beta/BusinessScenario.yml @@ -2311,11 +2311,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/Calendar.yml b/openApiDocs/beta/Calendar.yml index ccdd958b77c..84b93e4ca54 100644 --- a/openApiDocs/beta/Calendar.yml +++ b/openApiDocs/beta/Calendar.yml @@ -368,13 +368,16 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/calendarView/{event-id}': + '/groups/{group-id}/calendar/calendarView/microsoft.graph.delta()': get: tags: - groups.calendar - summary: Get calendarView from groups - description: The calendar view for the calendar. Navigation property. Read-only. - operationId: group.calendar_GetCalendarView + summary: Invoke function delta + description: 'Get a set of event resources that are added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar that belongs to the user. When getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). Using deltas allows you to incrementally maintain and synchronize a local store of events in the specified calendar. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta + operationId: group.calendar.calendarView_delta parameters: - name: group-id in: path @@ -384,17 +387,9 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - name: startDateTime in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true style: form explode: false @@ -402,12 +397,17 @@ paths: type: string - name: endDateTime in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true style: form explode: false schema: type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' - name: $select in: query description: Select properties to be returned @@ -418,6 +418,16 @@ paths: type: array items: type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $expand in: query description: Expand related entities @@ -430,21 +440,38 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.event' + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/calendarView/{event-id}/attachments': + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/groups/{group-id}/calendar/events': get: tags: - groups.calendar - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.calendar.calendarView_ListAttachment + summary: Get events from groups + description: The events in the calendar. Navigation property. Read-only. + operationId: group.calendar_ListEvent parameters: - name: group-id in: path @@ -454,14 +481,6 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -499,7 +518,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -509,8 +528,8 @@ paths: post: tags: - groups.calendar - summary: Create new navigation property to attachments for groups - operationId: group.calendar.calendarView_CreateAttachment + summary: Create new navigation property to events for groups + operationId: group.calendar_CreateEvent parameters: - name: group-id in: path @@ -520,20 +539,12 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.event' required: true responses: 2XX: @@ -541,17 +552,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.event' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/calendarView/{event-id}/attachments/{attachment-id}': + '/groups/{group-id}/calendar/events/{event-id}': get: tags: - groups.calendar - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.calendar.calendarView_GetAttachment + summary: Get events from groups + description: The events in the calendar. Navigation property. Read-only. + operationId: group.calendar_GetEvent parameters: - name: group-id in: path @@ -569,14 +580,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - name: $select in: query description: Select properties to be returned @@ -603,92 +606,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - groups.calendar - summary: Delete navigation property attachments for groups - operationId: group.calendar.calendarView_DeleteAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success + $ref: '#/components/schemas/microsoft.graph.event' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/calendarView/{event-id}/attachments/$count': - get: - tags: - - groups.calendar - summary: Get the number of the resource - operationId: group.calendar.calendarView.attachment_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/calendar/calendarView/{event-id}/attachments/microsoft.graph.createUploadSession': - post: + patch: tags: - groups.calendar - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: group.calendar.calendarView.attachment_createUploadSession + summary: Update the navigation property events in groups + operationId: group.calendar_UpdateEvent parameters: - name: group-id in: path @@ -707,16 +633,11 @@ paths: type: string x-ms-docs-key-type: event requestBody: - description: Action parameters + description: New navigation property values content: application/json: schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.event' required: true responses: 2XX: @@ -724,137 +645,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/calendar': - get: - tags: - - groups.calendar - summary: Get calendar from groups - description: The calendar that contains the event. Navigation property. Read-only. - operationId: group.calendar.calendarView_GetCalendar - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences': - get: - tags: - - groups.calendar - summary: Get exceptionOccurrences from groups - operationId: group.calendar.calendarView_ListExceptionOccurrence - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' + $ref: '#/components/schemas/microsoft.graph.event' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}': - get: + delete: tags: - groups.calendar - summary: Get exceptionOccurrences from groups - operationId: group.calendar.calendarView_GetExceptionOccurrence + summary: Delete navigation property events for groups + operationId: group.calendar_DeleteEvent parameters: - name: group-id in: path @@ -872,51 +671,25 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true + - name: If-Match + in: header + description: ETag style: simple schema: type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' + description: Success default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/attachments': + '/groups/{group-id}/calendar/events/{event-id}/attachments': get: tags: - groups.calendar summary: Get attachments from groups description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.calendar.calendarView.exceptionOccurrence_ListAttachment + operationId: group.calendar.event_ListAttachment parameters: - name: group-id in: path @@ -934,14 +707,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -990,7 +755,7 @@ paths: tags: - groups.calendar summary: Create new navigation property to attachments for groups - operationId: group.calendar.calendarView.exceptionOccurrence_CreateAttachment + operationId: group.calendar.event_CreateAttachment parameters: - name: group-id in: path @@ -1008,14 +773,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event requestBody: description: New navigation property content: @@ -1033,13 +790,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/attachments/{attachment-id}': + '/groups/{group-id}/calendar/events/{event-id}/attachments/{attachment-id}': get: tags: - groups.calendar summary: Get attachments from groups description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.calendar.calendarView.exceptionOccurrence_GetAttachment + operationId: group.calendar.event_GetAttachment parameters: - name: group-id in: path @@ -1057,14 +814,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - name: attachment-id in: path description: The unique identifier of attachment @@ -1107,7 +856,7 @@ paths: tags: - groups.calendar summary: Delete navigation property attachments for groups - operationId: group.calendar.calendarView.exceptionOccurrence_DeleteAttachment + operationId: group.calendar.event_DeleteAttachment parameters: - name: group-id in: path @@ -1125,14 +874,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - name: attachment-id in: path description: The unique identifier of attachment @@ -1153,12 +894,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/attachments/$count': + '/groups/{group-id}/calendar/events/{event-id}/attachments/$count': get: tags: - groups.calendar summary: Get the number of the resource - operationId: group.calendar.calendarView.exceptionOccurrence.attachment_GetCount + operationId: group.calendar.event.attachment_GetCount parameters: - name: group-id in: path @@ -1176,14 +917,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -1191,7 +924,7 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/attachments/microsoft.graph.createUploadSession': + '/groups/{group-id}/calendar/events/{event-id}/attachments/microsoft.graph.createUploadSession': post: tags: - groups.calendar @@ -1200,7 +933,7 @@ paths: externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: group.calendar.calendarView.exceptionOccurrence.attachment_createUploadSession + operationId: group.calendar.event.attachment_createUploadSession parameters: - name: group-id in: path @@ -1218,14 +951,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event requestBody: description: Action parameters content: @@ -1248,13 +973,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/calendar': + '/groups/{group-id}/calendar/events/{event-id}/calendar': get: tags: - groups.calendar summary: Get calendar from groups description: The calendar that contains the event. Navigation property. Read-only. - operationId: group.calendar.calendarView.exceptionOccurrence_GetCalendar + operationId: group.calendar.event_GetCalendar parameters: - name: group-id in: path @@ -1272,14 +997,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - name: $select in: query description: Select properties to be returned @@ -1310,13 +1027,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/extensions': + '/groups/{group-id}/calendar/events/{event-id}/extensions': get: tags: - groups.calendar summary: Get extensions from groups description: The collection of open extensions defined for the event. Nullable. - operationId: group.calendar.calendarView.exceptionOccurrence_ListExtension + operationId: group.calendar.event_ListExtension parameters: - name: group-id in: path @@ -1334,14 +1051,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -1390,7 +1099,7 @@ paths: tags: - groups.calendar summary: Create new navigation property to extensions for groups - operationId: group.calendar.calendarView.exceptionOccurrence_CreateExtension + operationId: group.calendar.event_CreateExtension parameters: - name: group-id in: path @@ -1408,14 +1117,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event requestBody: description: New navigation property content: @@ -1433,13 +1134,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/extensions/{extension-id}': + '/groups/{group-id}/calendar/events/{event-id}/extensions/{extension-id}': get: tags: - groups.calendar summary: Get extensions from groups description: The collection of open extensions defined for the event. Nullable. - operationId: group.calendar.calendarView.exceptionOccurrence_GetExtension + operationId: group.calendar.event_GetExtension parameters: - name: group-id in: path @@ -1457,14 +1158,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - name: extension-id in: path description: The unique identifier of extension @@ -1507,7 +1200,7 @@ paths: tags: - groups.calendar summary: Update the navigation property extensions in groups - operationId: group.calendar.calendarView.exceptionOccurrence_UpdateExtension + operationId: group.calendar.event_UpdateExtension parameters: - name: group-id in: path @@ -1525,14 +1218,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - name: extension-id in: path description: The unique identifier of extension @@ -1562,7 +1247,7 @@ paths: tags: - groups.calendar summary: Delete navigation property extensions for groups - operationId: group.calendar.calendarView.exceptionOccurrence_DeleteExtension + operationId: group.calendar.event_DeleteExtension parameters: - name: group-id in: path @@ -1580,14 +1265,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - name: extension-id in: path description: The unique identifier of extension @@ -1608,12 +1285,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/extensions/$count': + '/groups/{group-id}/calendar/events/{event-id}/extensions/$count': get: tags: - groups.calendar summary: Get the number of the resource - operationId: group.calendar.calendarView.exceptionOccurrence.extension_GetCount + operationId: group.calendar.event.extension_GetCount parameters: - name: group-id in: path @@ -1631,14 +1308,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -1646,13 +1315,13 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances': + '/groups/{group-id}/calendar/events/{event-id}/instances': get: tags: - groups.calendar summary: Get instances from groups description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: group.calendar.calendarView.exceptionOccurrence_ListInstance + operationId: group.calendar.event_ListInstance parameters: - name: group-id in: path @@ -1670,14 +1339,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - name: startDateTime in: query description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' @@ -1738,13 +1399,16 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}': + '/groups/{group-id}/calendar/events/{event-id}/instances/microsoft.graph.delta()': get: tags: - groups.calendar - summary: Get instances from groups - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: group.calendar.calendarView.exceptionOccurrence_GetInstance + summary: Invoke function delta + description: 'Get a set of event resources that are added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar that belongs to the user. When getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). Using deltas allows you to incrementally maintain and synchronize a local store of events in the specified calendar. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta + operationId: group.calendar.event.instance_delta parameters: - name: group-id in: path @@ -1762,25 +1426,9 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - name: startDateTime in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true style: form explode: false @@ -1788,90 +1436,20 @@ paths: type: string - name: endDateTime in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true style: form explode: false schema: type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments': - get: - tags: - - groups.calendar - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.calendar.calendarView.exceptionOccurrence.instance_ListAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' - - name: $orderby + - name: $select in: query - description: Order items by property values + description: Select properties to be returned style: form explode: false schema: @@ -1879,9 +1457,9 @@ paths: type: array items: type: string - - name: $select + - name: $orderby in: query - description: Select properties to be returned + description: Order items by property values style: form explode: false schema: @@ -1901,18 +1479,41 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + description: Success + content: + application/json: + schema: + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' + x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - x-ms-docs-operation-type: operation + '/groups/{group-id}/calendar/events/{event-id}/microsoft.graph.accept': post: tags: - groups.calendar - summary: Create new navigation property to attachments for groups - operationId: group.calendar.calendarView.exceptionOccurrence.instance_CreateAttachment + summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta + operationId: group.calendar.event_accept parameters: - name: group-id in: path @@ -1930,46 +1531,39 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event requestBody: - description: New navigation property + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + type: object + properties: + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/{attachment-id}': - get: + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/events/{event-id}/microsoft.graph.cancel': + post: tags: - groups.calendar - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.calendar.calendarView.exceptionOccurrence.instance_GetAttachment + summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta + operationId: group.calendar.event_cancel parameters: - name: group-id in: path @@ -1987,65 +1581,35 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/events/{event-id}/microsoft.graph.decline': + post: tags: - groups.calendar - summary: Delete navigation property attachments for groups - operationId: group.calendar.calendarView.exceptionOccurrence.instance_DeleteAttachment + summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta + operationId: group.calendar.event_decline parameters: - name: group-id in: path @@ -2063,15 +1627,51 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/events/{event-id}/microsoft.graph.dismissReminder': + post: + tags: + - groups.calendar + summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta + operationId: group.calendar.event_dismissReminder + parameters: + - name: group-id in: path - description: The unique identifier of event + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: group + - name: event-id in: path description: The unique identifier of event required: true @@ -2079,32 +1679,22 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/$count': - get: + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/events/{event-id}/microsoft.graph.forward': + post: tags: - groups.calendar - summary: Get the number of the resource - operationId: group.calendar.calendarView.exceptionOccurrence.instance.attachment_GetCount + summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta + operationId: group.calendar.event_forward parameters: - name: group-id in: path @@ -2122,15 +1712,49 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ToRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/events/{event-id}/microsoft.graph.permanentDelete': + post: + tags: + - groups.calendar + summary: Invoke action permanentDelete + description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta + operationId: group.calendar.event_permanentDelete + parameters: + - name: group-id in: path - description: The unique identifier of event + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: group + - name: event-id in: path description: The unique identifier of event required: true @@ -2138,23 +1762,22 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/microsoft.graph.createUploadSession': + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/events/{event-id}/microsoft.graph.snoozeReminder': post: tags: - groups.calendar - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: group.calendar.calendarView.exceptionOccurrence.instance.attachment_createUploadSession + url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta + operationId: group.calendar.event_snoozeReminder parameters: - name: group-id in: path @@ -2172,15 +1795,44 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + NewReminderTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/events/{event-id}/microsoft.graph.tentativelyAccept': + post: + tags: + - groups.calendar + summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta + operationId: group.calendar.event_tentativelyAccept + parameters: + - name: group-id in: path - description: The unique identifier of event + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: group + - name: event-id in: path description: The unique identifier of event required: true @@ -2195,28 +1847,30 @@ paths: schema: type: object properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true additionalProperties: type: object required: true responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/calendar': + '/groups/{group-id}/calendar/events/$count': get: tags: - groups.calendar - summary: Get calendar from groups - description: The calendar that contains the event. Navigation property. Read-only. - operationId: group.calendar.calendarView.exceptionOccurrence.instance_GetCalendar + summary: Get the number of the resource + operationId: group.calendar.event_GetCount parameters: - name: group-id in: path @@ -2226,30 +1880,53 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/groups/{group-id}/calendar/events/microsoft.graph.delta()': + get: + tags: + - groups.calendar + summary: Invoke function delta + description: 'Get a set of event resources that are added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar that belongs to the user. When getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). Using deltas allows you to incrementally maintain and synchronize a local store of events in the specified calendar. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta + operationId: group.calendar.event_delta + parameters: + - name: group-id in: path - description: The unique identifier of event + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event + x-ms-docs-key-type: group + - name: startDateTime + in: query + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true - style: simple + style: form + explode: false schema: type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event + - name: endDateTime + in: query + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true - style: simple + style: form + explode: false schema: type: string - x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' - name: $select in: query description: Select properties to be returned @@ -2260,6 +1937,16 @@ paths: type: array items: type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $expand in: query description: Expand related entities @@ -2272,21 +1959,37 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions': - get: - tags: - - groups.calendar - summary: Get extensions from groups - description: The collection of open extensions defined for the event. Nullable. - operationId: group.calendar.calendarView.exceptionOccurrence.instance_ListExtension + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/groups/{group-id}/calendar/microsoft.graph.allowedCalendarSharingRoles(User=''{User}'')': + get: + tags: + - groups.calendar + summary: Invoke function allowedCalendarSharingRoles + operationId: group.calendar_allowedCalendarSharingRole parameters: - name: group-id in: path @@ -2296,30 +1999,168 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id + - name: User in: path - description: The unique identifier of event + description: 'Usage: User=''{User}''' required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.calendarRoleType' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/groups/{group-id}/calendar/microsoft.graph.getSchedule': + post: + tags: + - groups.calendar + summary: Invoke action getSchedule + description: 'Get the free/busy availability information for a collection of users, distributions lists, or resources (rooms or equipment) for a specified time period.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/calendar-getschedule?view=graph-rest-beta + operationId: group.calendar_getSchedule + parameters: + - name: group-id in: path - description: The unique identifier of event + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: group + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + Schedules: + type: array + items: + type: string + nullable: true + EndTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + StartTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + AvailabilityViewInterval: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.scheduleInformation' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/groups/{group-id}/calendar/microsoft.graph.permanentDelete': + post: + tags: + - groups.calendar + summary: Invoke action permanentDelete + description: 'Permanently delete a calendar folder and the events that it contains and remove them from the mailbox. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/calendar-permanentdelete?view=graph-rest-beta + operationId: group.calendar_permanentDelete + parameters: + - name: group-id in: path - description: The unique identifier of event + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: group + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/calendarView': + get: + tags: + - groups.event + summary: List calendarView + description: 'Get the occurrences, exceptions, and single instances of events in a calendar view defined by a time range, from the default calendar of a group.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/group-list-calendarview?view=graph-rest-beta + operationId: group_ListCalendarView + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: startDateTime + in: query + description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -2357,18 +2198,23 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' + $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: + '/groups/{group-id}/calendarView/microsoft.graph.delta()': + get: tags: - - groups.calendar - summary: Create new navigation property to extensions for groups - operationId: group.calendar.calendarView.exceptionOccurrence.instance_CreateExtension + - groups.event + summary: Invoke function delta + description: 'Get a set of event resources that are added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar that belongs to the user. When getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). Using deltas allows you to incrementally maintain and synchronize a local store of events in the specified calendar. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta + operationId: group.calendarView_delta parameters: - name: group-id in: path @@ -2378,36 +2224,171 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event + - name: startDateTime + in: query + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true - style: simple + style: form + explode: false schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + - name: endDateTime + in: query + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/groups/{group-id}/events': + get: + tags: + - groups.event + summary: List events + description: Retrieve a list of event objects. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/group-list-events?view=graph-rest-beta + operationId: group_ListEvent + parameters: + - name: group-id in: path - description: The unique identifier of event + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: group + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - groups.event + summary: Create event + description: Use this API to create a new event. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/group-post-events?view=graph-rest-beta + operationId: group_CreateEvent + parameters: + - name: group-id in: path - description: The unique identifier of event + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: group requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.event' required: true responses: 2XX: @@ -2415,17 +2396,20 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.event' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions/{extension-id}': + '/groups/{group-id}/events/{event-id}': get: tags: - - groups.calendar - summary: Get extensions from groups - description: The collection of open extensions defined for the event. Nullable. - operationId: group.calendar.calendarView.exceptionOccurrence.instance_GetExtension + - groups.event + summary: Get event + description: Get an event object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/group-get-event?view=graph-rest-beta + operationId: group_GetEvent parameters: - name: group-id in: path @@ -2443,30 +2427,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - name: $select in: query description: Select properties to be returned @@ -2493,15 +2453,19 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.event' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - groups.calendar - summary: Update the navigation property extensions in groups - operationId: group.calendar.calendarView.exceptionOccurrence.instance_UpdateExtension + - groups.event + summary: Update event + description: Update an event object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/group-update-event?view=graph-rest-beta + operationId: group_UpdateEvent parameters: - name: group-id in: path @@ -2519,36 +2483,12 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.event' required: true responses: 2XX: @@ -2556,15 +2496,19 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.event' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - groups.calendar - summary: Delete navigation property extensions for groups - operationId: group.calendar.calendarView.exceptionOccurrence.instance_DeleteExtension + - groups.event + summary: Delete event + description: Delete an event object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/group-delete-event?view=graph-rest-beta + operationId: group_DeleteEvent parameters: - name: group-id in: path @@ -2582,30 +2526,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - name: If-Match in: header description: ETag @@ -2618,12 +2538,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions/$count': + '/groups/{group-id}/events/{event-id}/attachments': get: tags: - - groups.calendar - summary: Get the number of the resource - operationId: group.calendar.calendarView.exceptionOccurrence.instance.extension_GetCount + - groups.event + summary: Get attachments from groups + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: group.event_ListAttachment parameters: - name: group-id in: path @@ -2641,39 +2562,55 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' default: $ref: '#/components/responses/error' - '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.accept': + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation post: tags: - - groups.calendar - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: group.calendar.calendarView.exceptionOccurrence.instance_accept + - groups.event + summary: Create new navigation property to attachments for groups + operationId: group.event_CreateAttachment parameters: - name: group-id in: path @@ -2691,15 +2628,40 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/groups/{group-id}/events/{event-id}/attachments/{attachment-id}': + get: + tags: + - groups.event + summary: Get attachments from groups + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: group.event_GetAttachment + parameters: + - name: group-id in: path - description: The unique identifier of event + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: group + - name: event-id in: path description: The unique identifier of event required: true @@ -2707,39 +2669,49 @@ paths: schema: type: string x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true + - name: attachment-id + in: path + description: The unique identifier of attachment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: attachment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.cancel': - post: + x-ms-docs-operation-type: operation + delete: tags: - - groups.calendar - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: group.calendar.calendarView.exceptionOccurrence.instance_cancel + - groups.event + summary: Delete navigation property attachments for groups + operationId: group.event_DeleteAttachment parameters: - name: group-id in: path @@ -2757,51 +2729,32 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 + - name: attachment-id in: path - description: The unique identifier of event + description: The unique identifier of attachment required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true + x-ms-docs-key-type: attachment + - name: If-Match + in: header + description: ETag style: simple schema: type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.decline': - post: + x-ms-docs-operation-type: operation + '/groups/{group-id}/events/{event-id}/attachments/$count': + get: tags: - - groups.calendar - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: group.calendar.calendarView.exceptionOccurrence.instance_decline + - groups.event + summary: Get the number of the resource + operationId: group.event.attachment_GetCount parameters: - name: group-id in: path @@ -2819,15 +2772,33 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/groups/{group-id}/events/{event-id}/attachments/microsoft.graph.createUploadSession': + post: + tags: + - groups.event + summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta + operationId: group.event.attachment_createUploadSession + parameters: + - name: group-id in: path - description: The unique identifier of event + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: group + - name: event-id in: path description: The unique identifier of event required: true @@ -2842,34 +2813,28 @@ paths: schema: type: object properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true + AttachmentItem: + $ref: '#/components/schemas/microsoft.graph.attachmentItem' additionalProperties: type: object required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.uploadSession' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.dismissReminder': - post: + '/groups/{group-id}/events/{event-id}/calendar': + get: tags: - - groups.calendar - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: group.calendar.calendarView.exceptionOccurrence.instance_dismissReminder + - groups.event + summary: Get calendar from groups + description: The calendar that contains the event. Navigation property. Read-only. + operationId: group.event_GetCalendar parameters: - name: group-id in: path @@ -2887,15 +2852,53 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendar' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/groups/{group-id}/events/{event-id}/extensions': + get: + tags: + - groups.event + summary: Get openTypeExtension + description: Get an open extension (openTypeExtension object) identified by name or fully qualified name. The table in the Permissions section lists the resources that support open extensions. The following table lists the three scenarios where you can get an open extension from a supported resource instance. + operationId: group.event_ListExtension + parameters: + - name: group-id in: path - description: The unique identifier of event + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: group + - name: event-id in: path description: The unique identifier of event required: true @@ -2903,22 +2906,59 @@ paths: schema: type: string x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.forward': + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation post: tags: - - groups.calendar - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + - groups.event + summary: Create openTypeExtension + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: group.calendar.calendarView.exceptionOccurrence.instance_forward + url: https://learn.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-beta + operationId: group.event_CreateExtension parameters: - name: group-id in: path @@ -2936,55 +2976,33 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event requestBody: - description: Action parameters + description: New navigation property content: application/json: schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.extension' required: true responses: 2XX: - description: Success + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.permanentDelete': - post: + x-ms-docs-operation-type: operation + '/groups/{group-id}/events/{event-id}/extensions/{extension-id}': + get: tags: - - groups.calendar - summary: Invoke action permanentDelete - description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' + - groups.event + summary: Get openTypeExtension + description: Get an open extension (openTypeExtension object) identified by name or fully qualified name. The table in the Permissions section lists the resources that support open extensions. The following table lists the three scenarios where you can get an open extension from a supported resource instance. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: group.calendar.calendarView.exceptionOccurrence.instance_permanentDelete + url: https://learn.microsoft.com/graph/api/opentypeextension-get?view=graph-rest-beta + operationId: group.event_GetExtension parameters: - name: group-id in: path @@ -3002,38 +3020,49 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 + - name: extension-id in: path - description: The unique identifier of event + description: The unique identifier of extension required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple + x-ms-docs-key-type: extension + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: - type: string - x-ms-docs-key-type: event + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.snoozeReminder': - post: + x-ms-docs-operation-type: operation + patch: tags: - - groups.calendar - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: group.calendar.calendarView.exceptionOccurrence.instance_snoozeReminder + - groups.event + summary: Update the navigation property extensions in groups + operationId: group.event_UpdateExtension parameters: - name: group-id in: path @@ -3051,50 +3080,36 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 + - name: extension-id in: path - description: The unique identifier of event + description: The unique identifier of extension required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: extension requestBody: - description: Action parameters + description: New navigation property values content: application/json: schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.extension' required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.tentativelyAccept': - post: + x-ms-docs-operation-type: operation + delete: tags: - - groups.calendar - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: group.calendar.calendarView.exceptionOccurrence.instance_tentativelyAccept + - groups.event + summary: Delete navigation property extensions for groups + operationId: group.event_DeleteExtension parameters: - name: group-id in: path @@ -3112,53 +3127,32 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 + - name: extension-id in: path - description: The unique identifier of event + description: The unique identifier of extension required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true + x-ms-docs-key-type: extension + - name: If-Match + in: header + description: ETag style: simple schema: type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/$count': + x-ms-docs-operation-type: operation + '/groups/{group-id}/events/{event-id}/extensions/$count': get: tags: - - groups.calendar + - groups.event summary: Get the number of the resource - operationId: group.calendar.calendarView.exceptionOccurrence.instance_GetCount + operationId: group.event.extension_GetCount parameters: - name: group-id in: path @@ -3176,14 +3170,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -3191,16 +3177,13 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/microsoft.graph.delta()': + '/groups/{group-id}/events/{event-id}/instances': get: tags: - - groups.calendar - summary: Invoke function delta - description: 'Get a set of event resources that are added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar that belongs to the user. When getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). Using deltas allows you to incrementally maintain and synchronize a local store of events in the specified calendar. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: group.calendar.calendarView.exceptionOccurrence.instance_delta + - groups.event + summary: Get instances from groups + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' + operationId: group.event_ListInstance parameters: - name: group-id in: path @@ -3218,17 +3201,9 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - name: startDateTime in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' required: true style: form explode: false @@ -3236,7 +3211,7 @@ paths: type: string - name: endDateTime in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true style: form explode: false @@ -3247,9 +3222,9 @@ paths: - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' - - name: $select + - name: $orderby in: query - description: Select properties to be returned + description: Order items by property values style: form explode: false schema: @@ -3257,9 +3232,9 @@ paths: type: array items: type: string - - name: $orderby + - name: $select in: query - description: Order items by property values + description: Select properties to be returned style: form explode: false schema: @@ -3279,15 +3254,102 @@ paths: type: string responses: 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array + $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/groups/{group-id}/events/{event-id}/instances/microsoft.graph.delta()': + get: + tags: + - groups.event + summary: Invoke function delta + description: 'Get a set of event resources that are added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar that belongs to the user. When getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). Using deltas allows you to incrementally maintain and synchronize a local store of events in the specified calendar. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta + operationId: group.event.instance_delta + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: startDateTime + in: query + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of event + type: object + properties: + value: + type: array items: $ref: '#/components/schemas/microsoft.graph.event' '@odata.nextLink': @@ -3304,16 +3366,16 @@ paths: x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.accept': + '/groups/{group-id}/events/{event-id}/microsoft.graph.accept': post: tags: - - groups.calendar + - groups.event summary: Invoke action accept description: Accept the specified event in a user calendar. externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: group.calendar.calendarView.exceptionOccurrence_accept + operationId: group.event_accept parameters: - name: group-id in: path @@ -3331,14 +3393,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event requestBody: description: Action parameters content: @@ -3362,16 +3416,16 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.cancel': + '/groups/{group-id}/events/{event-id}/microsoft.graph.cancel': post: tags: - - groups.calendar + - groups.event summary: Invoke action cancel description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: group.calendar.calendarView.exceptionOccurrence_cancel + operationId: group.event_cancel parameters: - name: group-id in: path @@ -3389,14 +3443,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event requestBody: description: Action parameters content: @@ -3416,16 +3462,16 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.decline': + '/groups/{group-id}/events/{event-id}/microsoft.graph.decline': post: tags: - - groups.calendar + - groups.event summary: Invoke action decline description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: group.calendar.calendarView.exceptionOccurrence_decline + operationId: group.event_decline parameters: - name: group-id in: path @@ -3443,14 +3489,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event requestBody: description: Action parameters content: @@ -3476,16 +3514,16 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.dismissReminder': + '/groups/{group-id}/events/{event-id}/microsoft.graph.dismissReminder': post: tags: - - groups.calendar + - groups.event summary: Invoke action dismissReminder description: Dismiss a reminder that has been triggered for an event in a user calendar. externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: group.calendar.calendarView.exceptionOccurrence_dismissReminder + operationId: group.event_dismissReminder parameters: - name: group-id in: path @@ -3503,30 +3541,22 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event responses: 2XX: description: Success default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.forward': + '/groups/{group-id}/events/{event-id}/microsoft.graph.forward': post: tags: - - groups.calendar + - groups.event summary: Invoke action forward description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: group.calendar.calendarView.exceptionOccurrence_forward + operationId: group.event_forward parameters: - name: group-id in: path @@ -3544,14 +3574,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event requestBody: description: Action parameters content: @@ -3575,16 +3597,16 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.permanentDelete': + '/groups/{group-id}/events/{event-id}/microsoft.graph.permanentDelete': post: tags: - - groups.calendar + - groups.event summary: Invoke action permanentDelete description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: group.calendar.calendarView.exceptionOccurrence_permanentDelete + operationId: group.event_permanentDelete parameters: - name: group-id in: path @@ -3602,30 +3624,22 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event responses: 2XX: description: Success default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.snoozeReminder': + '/groups/{group-id}/events/{event-id}/microsoft.graph.snoozeReminder': post: tags: - - groups.calendar + - groups.event summary: Invoke action snoozeReminder description: Postpone a reminder for an event in a user calendar until a new time. externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: group.calendar.calendarView.exceptionOccurrence_snoozeReminder + operationId: group.event_snoozeReminder parameters: - name: group-id in: path @@ -3643,14 +3657,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event requestBody: description: Action parameters content: @@ -3669,16 +3675,16 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.tentativelyAccept': + '/groups/{group-id}/events/{event-id}/microsoft.graph.tentativelyAccept': post: tags: - - groups.calendar + - groups.event summary: Invoke action tentativelyAccept description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: group.calendar.calendarView.exceptionOccurrence_tentativelyAccept + operationId: group.event_tentativelyAccept parameters: - name: group-id in: path @@ -3696,14 +3702,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event requestBody: description: Action parameters content: @@ -3729,12 +3727,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/$count': + '/groups/{group-id}/events/$count': get: tags: - - groups.calendar + - groups.event summary: Get the number of the resource - operationId: group.calendar.calendarView.exceptionOccurrence_GetCount + operationId: group.event_GetCount parameters: - name: group-id in: path @@ -3744,14 +3742,6 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -3759,16 +3749,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/groups/{group-id}/calendar/calendarView/{event-id}/exceptionOccurrences/microsoft.graph.delta()': + '/groups/{group-id}/events/microsoft.graph.delta()': get: tags: - - groups.calendar + - groups.event summary: Invoke function delta description: 'Get a set of event resources that are added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar that belongs to the user. When getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). Using deltas allows you to incrementally maintain and synchronize a local store of events in the specified calendar. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: group.calendar.calendarView.exceptionOccurrence_delta + operationId: group.event_delta parameters: - name: group-id in: path @@ -3778,14 +3768,6 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - name: startDateTime in: query description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' @@ -3864,45 +3846,87 @@ paths: x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - '/groups/{group-id}/calendar/calendarView/{event-id}/extensions': - get: + '/places/{place-id}': + patch: tags: - - groups.calendar - summary: Get extensions from groups - description: The collection of open extensions defined for the event. Nullable. - operationId: group.calendar.calendarView_ListExtension + - places.place + summary: Update place + description: 'Update the properties of place object, which can be a room, workspace, or roomList. You can identify the room, workspace, or roomList by specifying the id or emailAddress property.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/place-update?view=graph-rest-beta + operationId: place_UpdatePlace parameters: - - name: group-id + - name: place-id in: path - description: The unique identifier of group + description: The unique identifier of place required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: event-id + x-ms-docs-key-type: place + requestBody: + description: New property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.place' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.place' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - places.place + summary: Delete entity from places + operationId: place_DeletePlace + parameters: + - name: place-id in: path - description: The unique identifier of event + description: The unique identifier of place required: true style: simple schema: type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false + x-ms-docs-key-type: place + - name: If-Match + in: header + description: ETag + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/places/{place-id}/microsoft.graph.room': + get: + tags: + - places.place + summary: List places + description: "Get a collection of the specified type of place objects defined in the tenant. You can do the following for a given tenant:\n- List all the rooms.\n- List all the workspaces.\n- List all the room lists.\n- List rooms in a specific room list.\n- List workspaces in a specific room list. A place object can be one of the following types: The room, workspace and roomList resources are derived from the place object. By default, this operation returns up to 100 places per page. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/place-list?view=graph-rest-beta + operationId: place_GetPlaceAsRoom + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place - name: $select in: query description: Select properties to be returned @@ -3925,41 +3949,136 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' + description: Entity result. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.room' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: + '/places/{place-id}/microsoft.graph.roomList': + get: tags: - - groups.calendar - summary: Create new navigation property to extensions for groups - operationId: group.calendar.calendarView_CreateExtension + - places.place + summary: Get the item of type microsoft.graph.place as microsoft.graph.roomList + operationId: place_GetPlaceAsRoomList parameters: - - name: group-id + - name: place-id in: path - description: The unique identifier of group + description: The unique identifier of place required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: event-id + x-ms-docs-key-type: place + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Entity result. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.roomList' + default: + $ref: '#/components/responses/error' + '/places/{place-id}/microsoft.graph.roomList/rooms': + get: + tags: + - places.room + summary: Get rooms from places + operationId: placeAsRoomList_ListRoom + parameters: + - name: place-id in: path - description: The unique identifier of event + description: The unique identifier of place required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: place + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.roomCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - places.room + summary: Create new navigation property to rooms for places + operationId: placeAsRoomList_CreateRoom + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.room' required: true responses: 2XX: @@ -3967,42 +4086,33 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.room' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/calendarView/{event-id}/extensions/{extension-id}': + '/places/{place-id}/microsoft.graph.roomList/rooms/{room-id}': get: tags: - - groups.calendar - summary: Get extensions from groups - description: The collection of open extensions defined for the event. Nullable. - operationId: group.calendar.calendarView_GetExtension + - places.room + summary: Get rooms from places + operationId: placeAsRoomList_GetRoom parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id + - name: place-id in: path - description: The unique identifier of event + description: The unique identifier of place required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: extension-id + x-ms-docs-key-type: place + - name: room-id in: path - description: The unique identifier of extension + description: The unique identifier of room required: true style: simple schema: type: string - x-ms-docs-key-type: extension + x-ms-docs-key-type: room - name: $select in: query description: Select properties to be returned @@ -4029,46 +4139,38 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.room' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - groups.calendar - summary: Update the navigation property extensions in groups - operationId: group.calendar.calendarView_UpdateExtension + - places.room + summary: Update the navigation property rooms in places + operationId: placeAsRoomList_UpdateRoom parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id + - name: place-id in: path - description: The unique identifier of event + description: The unique identifier of place required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: extension-id + x-ms-docs-key-type: place + - name: room-id in: path - description: The unique identifier of extension + description: The unique identifier of room required: true style: simple schema: type: string - x-ms-docs-key-type: extension + x-ms-docs-key-type: room requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.room' required: true responses: 2XX: @@ -4076,40 +4178,32 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.room' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - groups.calendar - summary: Delete navigation property extensions for groups - operationId: group.calendar.calendarView_DeleteExtension + - places.room + summary: Delete navigation property rooms for places + operationId: placeAsRoomList_DeleteRoom parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id + - name: place-id in: path - description: The unique identifier of event + description: The unique identifier of place required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: extension-id + x-ms-docs-key-type: place + - name: room-id in: path - description: The unique identifier of extension + description: The unique identifier of room required: true style: simple schema: type: string - x-ms-docs-key-type: extension + x-ms-docs-key-type: room - name: If-Match in: header description: ETag @@ -4122,91 +4216,29 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/calendarView/{event-id}/extensions/$count': - get: - tags: - - groups.calendar - summary: Get the number of the resource - operationId: group.calendar.calendarView.extension_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/calendar/calendarView/{event-id}/instances': + '/places/{place-id}/microsoft.graph.roomList/rooms(placeId=''{placeId}'')': get: tags: - - groups.calendar - summary: Get instances from groups - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: group.calendar.calendarView_ListInstance + - places.room + summary: Get rooms from places + operationId: placeAsRoomList.room_GetGraphBPrePlaceId parameters: - - name: group-id + - name: place-id in: path - description: The unique identifier of group + description: The unique identifier of place required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: event-id + x-ms-docs-key-type: place + - name: placeId in: path - description: The unique identifier of event + description: Alternate key of room required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + nullable: true - name: $select in: query description: Select properties to be returned @@ -4229,123 +4261,124 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.room' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}': - get: + patch: tags: - - groups.calendar - summary: Get instances from groups - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: group.calendar.calendarView_GetInstance + - places.room + summary: Update the navigation property rooms in places + operationId: placeAsRoomList.room_UpdateGraphBPrePlaceId parameters: - - name: group-id + - name: place-id in: path - description: The unique identifier of group + description: The unique identifier of place required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: event-id + x-ms-docs-key-type: place + - name: placeId in: path - description: The unique identifier of event + description: Alternate key of room required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + nullable: true + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.room' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.room' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - places.room + summary: Delete navigation property rooms for places + operationId: placeAsRoomList.room_DeleteGraphBPrePlaceId + parameters: + - name: place-id in: path - description: The unique identifier of event + description: The unique identifier of place required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + x-ms-docs-key-type: place + - name: placeId + in: path + description: Alternate key of room required: true - style: form - explode: false + style: simple schema: type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false + nullable: true + - name: If-Match + in: header + description: ETag + style: simple schema: type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' + description: Success default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/attachments': + '/places/{place-id}/microsoft.graph.roomList/rooms/$count': get: tags: - - groups.calendar - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.calendar.calendarView.instance_ListAttachment + - places.room + summary: Get the number of the resource + operationId: placeAsRoomList.room_GetCount parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id + - name: place-id in: path - description: The unique identifier of event + description: The unique identifier of place required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: place + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/places/{place-id}/microsoft.graph.roomList/workspaces': + get: + tags: + - places.workspace + summary: Get workspaces from places + operationId: placeAsRoomList_ListWorkspace + parameters: + - name: place-id in: path - description: The unique identifier of event + description: The unique identifier of place required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: place - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -4383,7 +4416,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + $ref: '#/components/responses/microsoft.graph.workspaceCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -4392,40 +4425,24 @@ paths: x-ms-docs-operation-type: operation post: tags: - - groups.calendar - summary: Create new navigation property to attachments for groups - operationId: group.calendar.calendarView.instance_CreateAttachment + - places.workspace + summary: Create new navigation property to workspaces for places + operationId: placeAsRoomList_CreateWorkspace parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 + - name: place-id in: path - description: The unique identifier of event + description: The unique identifier of place required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: place requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.workspace' required: true responses: 2XX: @@ -4433,50 +4450,33 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.workspace' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/attachments/{attachment-id}': + '/places/{place-id}/microsoft.graph.roomList/workspaces/{workspace-id}': get: tags: - - groups.calendar - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.calendar.calendarView.instance_GetAttachment + - places.workspace + summary: Get workspaces from places + operationId: placeAsRoomList_GetWorkspace parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 + - name: place-id in: path - description: The unique identifier of event + description: The unique identifier of place required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: attachment-id + x-ms-docs-key-type: place + - name: workspace-id in: path - description: The unique identifier of attachment + description: The unique identifier of workspace required: true style: simple schema: type: string - x-ms-docs-key-type: attachment + x-ms-docs-key-type: workspace - name: $select in: query description: Select properties to be returned @@ -4503,48 +4503,71 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.workspace' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + patch: tags: - - groups.calendar - summary: Delete navigation property attachments for groups - operationId: group.calendar.calendarView.instance_DeleteAttachment + - places.workspace + summary: Update the navigation property workspaces in places + operationId: placeAsRoomList_UpdateWorkspace parameters: - - name: group-id + - name: place-id in: path - description: The unique identifier of group + description: The unique identifier of place required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: event-id + x-ms-docs-key-type: place + - name: workspace-id in: path - description: The unique identifier of event + description: The unique identifier of workspace required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: workspace + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.workspace' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.workspace' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - places.workspace + summary: Delete navigation property workspaces for places + operationId: placeAsRoomList_DeleteWorkspace + parameters: + - name: place-id in: path - description: The unique identifier of event + description: The unique identifier of place required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: attachment-id + x-ms-docs-key-type: place + - name: workspace-id in: path - description: The unique identifier of attachment + description: The unique identifier of workspace required: true style: simple schema: type: string - x-ms-docs-key-type: attachment + x-ms-docs-key-type: workspace - name: If-Match in: header description: ETag @@ -4557,90 +4580,179 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/attachments/$count': + '/places/{place-id}/microsoft.graph.roomList/workspaces(placeId=''{placeId}'')': get: tags: - - groups.calendar - summary: Get the number of the resource - operationId: group.calendar.calendarView.instance.attachment_GetCount + - places.workspace + summary: Get workspaces from places + operationId: placeAsRoomList.workspace_GetGraphBPrePlaceId parameters: - - name: group-id + - name: place-id in: path - description: The unique identifier of group + description: The unique identifier of place required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: event-id + x-ms-docs-key-type: place + - name: placeId in: path - description: The unique identifier of event + description: Alternate key of workspace required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + nullable: true + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.workspace' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - places.workspace + summary: Update the navigation property workspaces in places + operationId: placeAsRoomList.workspace_UpdateGraphBPrePlaceId + parameters: + - name: place-id in: path - description: The unique identifier of event + description: The unique identifier of place required: true style: simple schema: type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + x-ms-docs-key-type: place + - name: placeId + in: path + description: Alternate key of workspace + required: true + style: simple + schema: + type: string + nullable: true + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.workspace' + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.workspace' default: $ref: '#/components/responses/error' - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/attachments/microsoft.graph.createUploadSession': - post: + x-ms-docs-operation-type: operation + delete: tags: - - groups.calendar - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: group.calendar.calendarView.instance.attachment_createUploadSession + - places.workspace + summary: Delete navigation property workspaces for places + operationId: placeAsRoomList.workspace_DeleteGraphBPrePlaceId parameters: - - name: group-id + - name: place-id in: path - description: The unique identifier of group + description: The unique identifier of place required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: event-id + x-ms-docs-key-type: place + - name: placeId in: path - description: The unique identifier of event + description: Alternate key of workspace required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + nullable: true + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/places/{place-id}/microsoft.graph.roomList/workspaces/$count': + get: + tags: + - places.workspace + summary: Get the number of the resource + operationId: placeAsRoomList.workspace_GetCount + parameters: + - name: place-id in: path - description: The unique identifier of event + description: The unique identifier of place required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: place + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/places(placeId=''{placeId}'')': + patch: + tags: + - places.place + summary: Update place + description: 'Update the properties of place object, which can be a room, workspace, or roomList. You can identify the room, workspace, or roomList by specifying the id or emailAddress property.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/place-update?view=graph-rest-beta + operationId: place_UpdatePlaceGraphBPrePlaceId + parameters: + - name: placeId + in: path + description: Alternate key of place + required: true + style: simple + schema: + type: string + nullable: true requestBody: - description: Action parameters + description: New property values content: application/json: schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.place' required: true responses: 2XX: @@ -4648,42 +4760,76 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' + $ref: '#/components/schemas/microsoft.graph.place' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/calendar': - get: + x-ms-docs-operation-type: operation + delete: tags: - - groups.calendar - summary: Get calendar from groups - description: The calendar that contains the event. Navigation property. Read-only. - operationId: group.calendar.calendarView.instance_GetCalendar + - places.place + summary: Delete entity from places by placeId + operationId: place_DeletePlaceGraphBPrePlaceId parameters: - - name: group-id + - name: placeId in: path - description: The unique identifier of group + description: Alternate key of place required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true + nullable: true + - name: If-Match + in: header + description: ETag style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /places/$count: + get: + tags: + - places.place + summary: Get the number of the resource + operationId: place_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /places/microsoft.graph.room: + get: + tags: + - places.place + summary: List places + description: "Get a collection of the specified type of place objects defined in the tenant. You can do the following for a given tenant:\n- List all the rooms.\n- List all the workspaces.\n- List all the room lists.\n- List rooms in a specific room list.\n- List workspaces in a specific room list. A place object can be one of the following types: The room, workspace and roomList resources are derived from the place object. By default, this operation returns up to 100 places per page. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/place-list?view=graph-rest-beta + operationId: place_ListPlaceAsRoom + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false schema: - type: string - x-ms-docs-key-type: event + uniqueItems: true + type: array + items: + type: string - name: $select in: query description: Select properties to be returned @@ -4706,45 +4852,33 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' + $ref: '#/components/responses/microsoft.graph.roomCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences': + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /places/microsoft.graph.room/$count: get: tags: - - groups.calendar - summary: Get exceptionOccurrences from groups - operationId: group.calendar.calendarView.instance_ListExceptionOccurrence + - places.place + summary: Get the number of the resource + operationId: place_GetCountAsRoom + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /places/microsoft.graph.roomList: + get: + tags: + - places.place + summary: Get the items of type microsoft.graph.roomList in the microsoft.graph.place collection + operationId: place_ListPlaceAsRoomList parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -4782,52 +4916,42 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' + $ref: '#/components/responses/microsoft.graph.roomListCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}': + /places/microsoft.graph.roomList/$count: get: tags: - - groups.calendar - summary: Get exceptionOccurrences from groups - operationId: group.calendar.calendarView.instance_GetExceptionOccurrence + - places.place + summary: Get the number of the resource + operationId: place_GetCountAsRoomList parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/calendar': + get: + tags: + - users.calendar + summary: Get calendar from users + description: The user's primary calendar. Read-only. + operationId: user_GetCalendar + parameters: + - name: user-id in: path - description: The unique identifier of event + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: user - name: $select in: query description: Select properties to be returned @@ -4854,50 +4978,57 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.event' + $ref: '#/components/schemas/microsoft.graph.calendar' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments': - get: + patch: tags: - - groups.calendar - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.calendar.calendarView.instance.exceptionOccurrence_ListAttachment + - users.calendar + summary: Update the navigation property calendar in users + operationId: user_UpdateCalendar parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 + - name: user-id in: path - description: The unique identifier of event + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: user + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendar' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendar' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/calendarPermissions': + get: + tags: + - users.calendar + summary: Get calendarPermission + description: Get the specified permissions object of a user or group calendar that has been shared. + operationId: user.calendar_ListCalendarPermission + parameters: + - name: user-id in: path - description: The unique identifier of event + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: user - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -4935,7 +5066,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + $ref: '#/components/responses/microsoft.graph.calendarPermissionCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -4944,48 +5075,28 @@ paths: x-ms-docs-operation-type: operation post: tags: - - groups.calendar - summary: Create new navigation property to attachments for groups - operationId: group.calendar.calendarView.instance.exceptionOccurrence_CreateAttachment + - users.calendar + summary: Create calendarPermission + description: Create a calendarPermission resource to specify the identity and role of the user with whom the specified calendar is being shared or delegated. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/calendar-post-calendarpermissions?view=graph-rest-beta + operationId: user.calendar_CreateCalendarPermission parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 + - name: user-id in: path - description: The unique identifier of event + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: user requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.calendarPermission' required: true responses: 2XX: @@ -4993,58 +5104,37 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.calendarPermission' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/{attachment-id}': + '/users/{user-id}/calendar/calendarPermissions/{calendarPermission-id}': get: tags: - - groups.calendar - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.calendar.calendarView.instance.exceptionOccurrence_GetAttachment + - users.calendar + summary: Get calendarPermission + description: Get the specified permissions object of a user or group calendar that has been shared. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/calendarpermission-get?view=graph-rest-beta + operationId: user.calendar_GetCalendarPermission parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: event-id + x-ms-docs-key-type: user + - name: calendarPermission-id in: path - description: The unique identifier of event + description: The unique identifier of calendarPermission required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment + x-ms-docs-key-type: calendarPermission - name: $select in: query description: Select properties to be returned @@ -5071,56 +5161,79 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.calendarPermission' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + patch: tags: - - groups.calendar - summary: Delete navigation property attachments for groups - operationId: group.calendar.calendarView.instance.exceptionOccurrence_DeleteAttachment + - users.calendar + summary: Update calendarPermission + description: 'Update the permissions assigned to an existing share recipient or delegate, through the corresponding calendarPermission object for a calendar.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/calendarpermission-update?view=graph-rest-beta + operationId: user.calendar_UpdateCalendarPermission parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id + - name: user-id in: path - description: The unique identifier of event + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: user + - name: calendarPermission-id in: path - description: The unique identifier of event + description: The unique identifier of calendarPermission required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: calendarPermission + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendarPermission' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendarPermission' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - users.calendar + summary: Delete calendarPermission + description: Delete calendarPermission. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/calendarpermission-delete?view=graph-rest-beta + operationId: user.calendar_DeleteCalendarPermission + parameters: + - name: user-id in: path - description: The unique identifier of event + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: attachment-id + x-ms-docs-key-type: user + - name: calendarPermission-id in: path - description: The unique identifier of attachment + description: The unique identifier of calendarPermission required: true style: simple schema: type: string - x-ms-docs-key-type: attachment + x-ms-docs-key-type: calendarPermission - name: If-Match in: header description: ETag @@ -5133,45 +5246,21 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/$count': + '/users/{user-id}/calendar/calendarPermissions/$count': get: tags: - - groups.calendar + - users.calendar summary: Get the number of the resource - operationId: group.calendar.calendarView.instance.exceptionOccurrence.attachment_GetCount + operationId: user.calendar.calendarPermission_GetCount parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 + - name: user-id in: path - description: The unique identifier of event + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: user - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -5179,111 +5268,122 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/microsoft.graph.createUploadSession': - post: + '/users/{user-id}/calendar/calendarView': + get: tags: - - groups.calendar - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: group.calendar.calendarView.instance.exceptionOccurrence.attachment_createUploadSession + - users.calendar + summary: Get calendarView from users + description: The calendar view for the calendar. Navigation property. Read-only. + operationId: user.calendar_ListCalendarView parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event + x-ms-docs-key-type: user + - name: startDateTime + in: query + description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' required: true - style: simple + style: form + explode: false schema: type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event + - name: endDateTime + in: query + description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true - style: simple + style: form + explode: false schema: type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' + $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/calendar': + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/calendarView/microsoft.graph.delta()': get: tags: - - groups.calendar - summary: Get calendar from groups - description: The calendar that contains the event. Navigation property. Read-only. - operationId: group.calendar.calendarView.instance.exceptionOccurrence_GetCalendar + - users.calendar + summary: Invoke function delta + description: 'Get a set of event resources that are added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar that belongs to the user. When getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). Using deltas allows you to incrementally maintain and synchronize a local store of events in the specified calendar. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta + operationId: user.calendar.calendarView_delta parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id + - name: user-id in: path - description: The unique identifier of event + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event + x-ms-docs-key-type: user + - name: startDateTime + in: query + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true - style: simple + style: form + explode: false schema: type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event + - name: endDateTime + in: query + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true - style: simple + style: form + explode: false schema: type: string - x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' - name: $select in: query description: Select properties to be returned @@ -5294,6 +5394,16 @@ paths: type: array items: type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $expand in: query description: Expand related entities @@ -5306,54 +5416,47 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.calendar' + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions': + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/users/{user-id}/calendar/events': get: tags: - - groups.calendar - summary: Get extensions from groups - description: The collection of open extensions defined for the event. Nullable. - operationId: group.calendar.calendarView.instance.exceptionOccurrence_ListExtension + - users.calendar + summary: Get events from users + description: The events in the calendar. Navigation property. Read-only. + operationId: user.calendar_ListEvent parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 + - name: user-id in: path - description: The unique identifier of event + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: user - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -5391,7 +5494,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' + $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -5400,48 +5503,24 @@ paths: x-ms-docs-operation-type: operation post: tags: - - groups.calendar - summary: Create new navigation property to extensions for groups - operationId: group.calendar.calendarView.instance.exceptionOccurrence_CreateExtension + - users.calendar + summary: Create new navigation property to events for users + operationId: user.calendar_CreateEvent parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 + - name: user-id in: path - description: The unique identifier of event + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: user requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.event' required: true responses: 2XX: @@ -5449,26 +5528,26 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.event' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions/{extension-id}': + '/users/{user-id}/calendar/events/{event-id}': get: tags: - - groups.calendar - summary: Get extensions from groups - description: The collection of open extensions defined for the event. Nullable. - operationId: group.calendar.calendarView.instance.exceptionOccurrence_GetExtension + - users.calendar + summary: Get events from users + description: The events in the calendar. Navigation property. Read-only. + operationId: user.calendar_GetEvent parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group + x-ms-docs-key-type: user - name: event-id in: path description: The unique identifier of event @@ -5477,30 +5556,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - name: $select in: query description: Select properties to be returned @@ -5527,24 +5582,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.event' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - groups.calendar - summary: Update the navigation property extensions in groups - operationId: group.calendar.calendarView.instance.exceptionOccurrence_UpdateExtension + - users.calendar + summary: Update the navigation property events in users + operationId: user.calendar_UpdateEvent parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group + x-ms-docs-key-type: user - name: event-id in: path description: The unique identifier of event @@ -5553,36 +5608,12 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.event' required: true responses: 2XX: @@ -5590,24 +5621,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.event' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - groups.calendar - summary: Delete navigation property extensions for groups - operationId: group.calendar.calendarView.instance.exceptionOccurrence_DeleteExtension + - users.calendar + summary: Delete navigation property events for users + operationId: user.calendar_DeleteEvent parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group + x-ms-docs-key-type: user - name: event-id in: path description: The unique identifier of event @@ -5616,30 +5647,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - name: If-Match in: header description: ETag @@ -5652,21 +5659,22 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions/$count': + '/users/{user-id}/calendar/events/{event-id}/attachments': get: tags: - - groups.calendar - summary: Get the number of the resource - operationId: group.calendar.calendarView.instance.exceptionOccurrence.extension_GetCount + - users.calendar + summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: user.calendar.event_ListAttachment parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group + x-ms-docs-key-type: user - name: event-id in: path description: The unique identifier of event @@ -5675,48 +5683,64 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' default: $ref: '#/components/responses/error' - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.accept': + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation post: tags: - - groups.calendar - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: group.calendar.calendarView.instance.exceptionOccurrence_accept + - users.calendar + summary: Create new navigation property to attachments for users + operationId: user.calendar.event_CreateAttachment parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group + x-ms-docs-key-type: user - name: event-id in: path description: The unique identifier of event @@ -5725,64 +5749,39 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event requestBody: - description: Action parameters + description: New navigation property content: application/json: schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.attachment' required: true responses: 2XX: - description: Success + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.cancel': - post: + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/events/{event-id}/attachments/{attachment-id}': + get: tags: - - groups.calendar - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: group.calendar.calendarView.instance.exceptionOccurrence_cancel + - users.calendar + summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: user.calendar.event_GetAttachment parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group + x-ms-docs-key-type: user - name: event-id in: path description: The unique identifier of event @@ -5791,60 +5790,58 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 + - name: attachment-id in: path - description: The unique identifier of event + description: The unique identifier of attachment required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple + x-ms-docs-key-type: attachment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.decline': - post: + x-ms-docs-operation-type: operation + delete: tags: - - groups.calendar - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: group.calendar.calendarView.instance.exceptionOccurrence_decline + - users.calendar + summary: Delete navigation property attachments for users + operationId: user.calendar.event_DeleteAttachment parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group + x-ms-docs-key-type: user - name: event-id in: path description: The unique identifier of event @@ -5853,66 +5850,41 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 + - name: attachment-id in: path - description: The unique identifier of event + description: The unique identifier of attachment required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true + x-ms-docs-key-type: attachment + - name: If-Match + in: header + description: ETag style: simple schema: type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.dismissReminder': - post: + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/events/{event-id}/attachments/$count': + get: tags: - - groups.calendar - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: group.calendar.calendarView.instance.exceptionOccurrence_dismissReminder + - users.calendar + summary: Get the number of the resource + operationId: user.calendar.event.attachment_GetCount parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group + x-ms-docs-key-type: user - name: event-id in: path description: The unique identifier of event @@ -5921,47 +5893,32 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.forward': + '/users/{user-id}/calendar/events/{event-id}/attachments/microsoft.graph.createUploadSession': post: tags: - - groups.calendar - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + - users.calendar + summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: group.calendar.calendarView.instance.exceptionOccurrence_forward + url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta + operationId: user.calendar.event.attachment_createUploadSession parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group + x-ms-docs-key-type: user - name: event-id in: path description: The unique identifier of event @@ -5970,22 +5927,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event requestBody: description: Action parameters content: @@ -5993,41 +5934,37 @@ paths: schema: type: object properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true + AttachmentItem: + $ref: '#/components/schemas/microsoft.graph.attachmentItem' additionalProperties: type: object required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.uploadSession' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.permanentDelete': - post: + '/users/{user-id}/calendar/events/{event-id}/calendar': + get: tags: - - groups.calendar - summary: Invoke action permanentDelete - description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: group.calendar.calendarView.instance.exceptionOccurrence_permanentDelete + - users.calendar + summary: Get calendar from users + description: The calendar that contains the event. Navigation property. Read-only. + operationId: user.calendar.event_GetCalendar parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group + x-ms-docs-key-type: user - name: event-id in: path description: The unique identifier of event @@ -6036,47 +5973,52 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false schema: - type: string - x-ms-docs-key-type: event + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendar' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.snoozeReminder': - post: + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/events/{event-id}/extensions': + get: tags: - - groups.calendar - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: group.calendar.calendarView.instance.exceptionOccurrence_snoozeReminder + - users.calendar + summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. + operationId: user.calendar.event_ListExtension parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group + x-ms-docs-key-type: user - name: event-id in: path description: The unique identifier of event @@ -6085,59 +6027,64 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.tentativelyAccept': + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation post: tags: - - groups.calendar - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: group.calendar.calendarView.instance.exceptionOccurrence_tentativelyAccept + - users.calendar + summary: Create new navigation property to extensions for users + operationId: user.calendar.event_CreateExtension parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group + x-ms-docs-key-type: user - name: event-id in: path description: The unique identifier of event @@ -6146,62 +6093,39 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event requestBody: - description: Action parameters + description: New navigation property content: application/json: schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.extension' required: true responses: 2XX: - description: Success + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/$count': + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/events/{event-id}/extensions/{extension-id}': get: tags: - - groups.calendar - summary: Get the number of the resource - operationId: group.calendar.calendarView.instance.exceptionOccurrence_GetCount + - users.calendar + summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. + operationId: user.calendar.event_GetExtension parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group + x-ms-docs-key-type: user - name: event-id in: path description: The unique identifier of event @@ -6210,77 +6134,14 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 + - name: extension-id in: path - description: The unique identifier of event + description: The unique identifier of extension required: true style: simple schema: type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/microsoft.graph.delta()': - get: - tags: - - groups.calendar - summary: Invoke function delta - description: 'Get a set of event resources that are added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar that belongs to the user. When getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). Using deltas allows you to incrementally maintain and synchronize a local store of events in the specified calendar. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: group.calendar.calendarView.instance.exceptionOccurrence_delta - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' + x-ms-docs-key-type: extension - name: $select in: query description: Select properties to be returned @@ -6291,16 +6152,6 @@ paths: type: array items: type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - name: $expand in: query description: Expand related entities @@ -6313,121 +6164,28 @@ paths: type: string responses: 2XX: - description: Success + description: Retrieved navigation property content: application/json: schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/extensions': - get: - tags: - - groups.calendar - summary: Get extensions from groups - description: The collection of open extensions defined for the event. Nullable. - operationId: group.calendar.calendarView.instance_ListExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - post: + patch: tags: - - groups.calendar - summary: Create new navigation property to extensions for groups - operationId: group.calendar.calendarView.instance_CreateExtension + - users.calendar + summary: Update the navigation property extensions in users + operationId: user.calendar.event_UpdateExtension parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group + x-ms-docs-key-type: user - name: event-id in: path description: The unique identifier of event @@ -6436,16 +6194,16 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 + - name: extension-id in: path - description: The unique identifier of event + description: The unique identifier of extension required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: extension requestBody: - description: New navigation property + description: New navigation property values content: application/json: schema: @@ -6453,7 +6211,7 @@ paths: required: true responses: 2XX: - description: Created navigation property. + description: Success content: application/json: schema: @@ -6461,22 +6219,20 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/extensions/{extension-id}': - get: + delete: tags: - - groups.calendar - summary: Get extensions from groups - description: The collection of open extensions defined for the event. Nullable. - operationId: group.calendar.calendarView.instance_GetExtension + - users.calendar + summary: Delete navigation property extensions for users + operationId: user.calendar.event_DeleteExtension parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group + x-ms-docs-key-type: user - name: event-id in: path description: The unique identifier of event @@ -6485,14 +6241,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - name: extension-id in: path description: The unique identifier of extension @@ -6501,50 +6249,33 @@ paths: schema: type: string x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + - name: If-Match + in: header + description: ETag + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' + description: Success default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + '/users/{user-id}/calendar/events/{event-id}/extensions/$count': + get: tags: - - groups.calendar - summary: Update the navigation property extensions in groups - operationId: group.calendar.calendarView.instance_UpdateExtension + - users.calendar + summary: Get the number of the resource + operationId: user.calendar.event.extension_GetCount parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group + x-ms-docs-key-type: user - name: event-id in: path description: The unique identifier of event @@ -6553,53 +6284,29 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + '/users/{user-id}/calendar/events/{event-id}/instances': + get: tags: - - groups.calendar - summary: Delete navigation property extensions for groups - operationId: group.calendar.calendarView.instance_DeleteExtension + - users.calendar + summary: Get instances from users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' + operationId: user.calendar.event_ListInstance parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group + x-ms-docs-key-type: user - name: event-id in: path description: The unique identifier of event @@ -6608,49 +6315,85 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event + - name: startDateTime + in: query + description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' required: true - style: simple + style: form + explode: false schema: type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension + - name: endDateTime + in: query + description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true - style: simple + style: form + explode: false schema: type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false schema: - type: string + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/extensions/$count': + '/users/{user-id}/calendar/events/{event-id}/instances/microsoft.graph.delta()': get: tags: - - groups.calendar - summary: Get the number of the resource - operationId: group.calendar.calendarView.instance.extension_GetCount + - users.calendar + summary: Invoke function delta + description: 'Get a set of event resources that are added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar that belongs to the user. When getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). Using deltas allows you to incrementally maintain and synchronize a local store of events in the specified calendar. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta + operationId: user.calendar.event.instance_delta parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group + x-ms-docs-key-type: user - name: event-id in: path description: The unique identifier of event @@ -6659,40 +6402,103 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event + - name: startDateTime + in: query + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true - style: simple + style: form + explode: false schema: type: string - x-ms-docs-key-type: event + - name: endDateTime + in: query + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success + content: + application/json: + schema: + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.accept': + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/users/{user-id}/calendar/events/{event-id}/microsoft.graph.accept': post: tags: - - groups.calendar + - users.calendar summary: Invoke action accept description: Accept the specified event in a user calendar. externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: group.calendar.calendarView.instance_accept + operationId: user.calendar.event_accept parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group + x-ms-docs-key-type: user - name: event-id in: path description: The unique identifier of event @@ -6701,14 +6507,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event requestBody: description: Action parameters content: @@ -6732,25 +6530,25 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.cancel': + '/users/{user-id}/calendar/events/{event-id}/microsoft.graph.cancel': post: tags: - - groups.calendar + - users.calendar summary: Invoke action cancel description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: group.calendar.calendarView.instance_cancel + operationId: user.calendar.event_cancel parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group + x-ms-docs-key-type: user - name: event-id in: path description: The unique identifier of event @@ -6759,14 +6557,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event requestBody: description: Action parameters content: @@ -6786,25 +6576,25 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.decline': + '/users/{user-id}/calendar/events/{event-id}/microsoft.graph.decline': post: tags: - - groups.calendar + - users.calendar summary: Invoke action decline description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: group.calendar.calendarView.instance_decline + operationId: user.calendar.event_decline parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group + x-ms-docs-key-type: user - name: event-id in: path description: The unique identifier of event @@ -6813,14 +6603,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event requestBody: description: Action parameters content: @@ -6846,25 +6628,25 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.dismissReminder': + '/users/{user-id}/calendar/events/{event-id}/microsoft.graph.dismissReminder': post: tags: - - groups.calendar + - users.calendar summary: Invoke action dismissReminder description: Dismiss a reminder that has been triggered for an event in a user calendar. externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: group.calendar.calendarView.instance_dismissReminder + operationId: user.calendar.event_dismissReminder parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group + x-ms-docs-key-type: user - name: event-id in: path description: The unique identifier of event @@ -6873,39 +6655,31 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event responses: 2XX: description: Success default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.forward': + '/users/{user-id}/calendar/events/{event-id}/microsoft.graph.forward': post: tags: - - groups.calendar + - users.calendar summary: Invoke action forward description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: group.calendar.calendarView.instance_forward + operationId: user.calendar.event_forward parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group + x-ms-docs-key-type: user - name: event-id in: path description: The unique identifier of event @@ -6914,14 +6688,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event requestBody: description: Action parameters content: @@ -6945,25 +6711,25 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.permanentDelete': + '/users/{user-id}/calendar/events/{event-id}/microsoft.graph.permanentDelete': post: tags: - - groups.calendar + - users.calendar summary: Invoke action permanentDelete description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: group.calendar.calendarView.instance_permanentDelete + operationId: user.calendar.event_permanentDelete parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group + x-ms-docs-key-type: user - name: event-id in: path description: The unique identifier of event @@ -6972,39 +6738,31 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event responses: 2XX: description: Success default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.snoozeReminder': + '/users/{user-id}/calendar/events/{event-id}/microsoft.graph.snoozeReminder': post: tags: - - groups.calendar + - users.calendar summary: Invoke action snoozeReminder description: Postpone a reminder for an event in a user calendar until a new time. externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: group.calendar.calendarView.instance_snoozeReminder + operationId: user.calendar.event_snoozeReminder parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group + x-ms-docs-key-type: user - name: event-id in: path description: The unique identifier of event @@ -7013,14 +6771,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event requestBody: description: Action parameters content: @@ -7039,25 +6789,25 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.tentativelyAccept': + '/users/{user-id}/calendar/events/{event-id}/microsoft.graph.tentativelyAccept': post: tags: - - groups.calendar + - users.calendar summary: Invoke action tentativelyAccept description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: group.calendar.calendarView.instance_tentativelyAccept + operationId: user.calendar.event_tentativelyAccept parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group + x-ms-docs-key-type: user - name: event-id in: path description: The unique identifier of event @@ -7066,14 +6816,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event requestBody: description: Action parameters content: @@ -7099,29 +6841,21 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/$count': + '/users/{user-id}/calendar/events/$count': get: tags: - - groups.calendar + - users.calendar summary: Get the number of the resource - operationId: group.calendar.calendarView.instance_GetCount + operationId: user.calendar.event_GetCount parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id + - name: user-id in: path - description: The unique identifier of event + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: user - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -7129,33 +6863,25 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/microsoft.graph.delta()': + '/users/{user-id}/calendar/events/microsoft.graph.delta()': get: tags: - - groups.calendar + - users.calendar summary: Invoke function delta description: 'Get a set of event resources that are added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar that belongs to the user. When getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). Using deltas allows you to incrementally maintain and synchronize a local store of events in the specified calendar. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: group.calendar.calendarView.instance_delta + operationId: user.calendar.event_delta parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id + - name: user-id in: path - description: The unique identifier of event + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: user - name: startDateTime in: query description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' @@ -7234,83 +6960,75 @@ paths: x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - '/groups/{group-id}/calendar/calendarView/{event-id}/microsoft.graph.accept': - post: + '/users/{user-id}/calendar/microsoft.graph.allowedCalendarSharingRoles(User=''{User}'')': + get: tags: - - groups.calendar - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: group.calendar.calendarView_accept + - users.calendar + summary: Invoke function allowedCalendarSharingRoles + operationId: user.calendar_allowedCalendarSharingRole parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: event-id + x-ms-docs-key-type: user + - name: User in: path - description: The unique identifier of event + description: 'Usage: User=''{User}''' required: true style: simple schema: type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' responses: 2XX: description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.calendarRoleType' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/microsoft.graph.cancel': + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/users/{user-id}/calendar/microsoft.graph.getSchedule': post: tags: - - groups.calendar - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + - users.calendar + summary: Invoke action getSchedule + description: 'Get the free/busy availability information for a collection of users, distributions lists, or resources (rooms or equipment) for a specified time period.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: group.calendar.calendarView_cancel + url: https://learn.microsoft.com/graph/api/calendar-getschedule?view=graph-rest-beta + operationId: user.calendar_getSchedule parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id + - name: user-id in: path - description: The unique identifier of event + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: user requestBody: description: Action parameters content: @@ -7318,8 +7036,20 @@ paths: schema: type: object properties: - Comment: - type: string + Schedules: + type: array + items: + type: string + nullable: true + EndTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + StartTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + AvailabilityViewInterval: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 nullable: true additionalProperties: type: object @@ -7327,409 +7057,293 @@ paths: responses: 2XX: description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.scheduleInformation' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/microsoft.graph.decline': + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/users/{user-id}/calendar/microsoft.graph.permanentDelete': post: tags: - - groups.calendar - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + - users.calendar + summary: Invoke action permanentDelete + description: 'Permanently delete a calendar folder and the events that it contains and remove them from the mailbox. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: group.calendar.calendarView_decline + url: https://learn.microsoft.com/graph/api/calendar-permanentdelete?view=graph-rest-beta + operationId: user.calendar_permanentDelete parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id + - name: user-id in: path - description: The unique identifier of event + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true + x-ms-docs-key-type: user responses: 2XX: description: Success default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/microsoft.graph.dismissReminder': - post: + '/users/{user-id}/calendarGroups': + get: tags: - - groups.calendar - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: group.calendar.calendarView_dismissReminder + - users.calendarGroup + summary: Get calendarGroups from users + description: The user's calendar groups. Read-only. Nullable. + operationId: user_ListCalendarGroup parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple + x-ms-docs-key-type: user + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false schema: - type: string - x-ms-docs-key-type: event + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + $ref: '#/components/responses/microsoft.graph.calendarGroupCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/microsoft.graph.forward': + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation post: tags: - - groups.calendar - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: group.calendar.calendarView_forward + - users.calendarGroup + summary: Create new navigation property to calendarGroups for users + operationId: user_CreateCalendarGroup parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id + - name: user-id in: path - description: The unique identifier of event + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: user requestBody: - description: Action parameters + description: New navigation property content: application/json: schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.calendarGroup' required: true responses: 2XX: - description: Success + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendarGroup' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/microsoft.graph.permanentDelete': - post: + x-ms-docs-operation-type: operation + '/users/{user-id}/calendarGroups/{calendarGroup-id}': + get: tags: - - groups.calendar - summary: Invoke action permanentDelete - description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: group.calendar.calendarView_permanentDelete + - users.calendarGroup + summary: Get calendarGroups from users + description: The user's calendar groups. Read-only. Nullable. + operationId: user_GetCalendarGroup parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: event-id + x-ms-docs-key-type: user + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: calendarGroup + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendarGroup' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/microsoft.graph.snoozeReminder': - post: + x-ms-docs-operation-type: operation + patch: tags: - - groups.calendar - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: group.calendar.calendarView_snoozeReminder + - users.calendarGroup + summary: Update the navigation property calendarGroups in users + operationId: user_UpdateCalendarGroup parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: event-id + x-ms-docs-key-type: user + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: calendarGroup requestBody: - description: Action parameters + description: New navigation property values content: application/json: schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.calendarGroup' required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendarGroup' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/microsoft.graph.tentativelyAccept': - post: + x-ms-docs-operation-type: operation + delete: tags: - - groups.calendar - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: group.calendar.calendarView_tentativelyAccept + - users.calendarGroup + summary: Delete navigation property calendarGroups for users + operationId: user_DeleteCalendarGroup parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: event-id + x-ms-docs-key-type: user + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/$count': - get: - tags: - - groups.calendar - summary: Get the number of the resource - operationId: group.calendar.calendarView_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true + x-ms-docs-key-type: calendarGroup + - name: If-Match + in: header + description: ETag style: simple schema: type: string - x-ms-docs-key-type: group - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - '/groups/{group-id}/calendar/calendarView/microsoft.graph.delta()': + x-ms-docs-operation-type: operation + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars': get: tags: - - groups.calendar - summary: Invoke function delta - description: 'Get a set of event resources that are added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar that belongs to the user. When getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). Using deltas allows you to incrementally maintain and synchronize a local store of events in the specified calendar. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: group.calendar.calendarView_delta + - users.calendarGroup + summary: Get calendars from users + description: The calendars in the calendar group. Navigation property. Read-only. Nullable. + operationId: user.calendarGroup_ListCalendar parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/calendar/events': - get: - tags: - - groups.calendar - summary: Get events from groups - description: The events in the calendar. Navigation property. Read-only. - operationId: group.calendar_ListEvent - parameters: - - name: group-id + x-ms-docs-key-type: user + - name: calendarGroup-id in: path - description: The unique identifier of group + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: group + x-ms-docs-key-type: calendarGroup - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -7767,7 +7381,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' + $ref: '#/components/responses/microsoft.graph.calendarCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -7776,24 +7390,32 @@ paths: x-ms-docs-operation-type: operation post: tags: - - groups.calendar - summary: Create new navigation property to events for groups - operationId: group.calendar_CreateEvent + - users.calendarGroup + summary: Create new navigation property to calendars for users + operationId: user.calendarGroup_CreateCalendar parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.event' + $ref: '#/components/schemas/microsoft.graph.calendar' required: true responses: 2XX: @@ -7801,34 +7423,42 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.event' + $ref: '#/components/schemas/microsoft.graph.calendar' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}': + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}': get: tags: - - groups.calendar - summary: Get events from groups - description: The events in the calendar. Navigation property. Read-only. - operationId: group.calendar_GetEvent + - users.calendarGroup + summary: Get calendars from users + description: The calendars in the calendar group. Navigation property. Read-only. Nullable. + operationId: user.calendarGroup_GetCalendar parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: event-id + x-ms-docs-key-type: user + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: $select in: query description: Select properties to be returned @@ -7855,38 +7485,46 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.event' + $ref: '#/components/schemas/microsoft.graph.calendar' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - groups.calendar - summary: Update the navigation property events in groups - operationId: group.calendar_UpdateEvent + - users.calendarGroup + summary: Update the navigation property calendars in users + operationId: user.calendarGroup_UpdateCalendar parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: event-id + x-ms-docs-key-type: user + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.event' + $ref: '#/components/schemas/microsoft.graph.calendar' required: true responses: 2XX: @@ -7894,32 +7532,40 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.event' + $ref: '#/components/schemas/microsoft.graph.calendar' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - groups.calendar - summary: Delete navigation property events for groups - operationId: group.calendar_DeleteEvent + - users.calendarGroup + summary: Delete navigation property calendars for users + operationId: user.calendarGroup_DeleteCalendar parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: event-id + x-ms-docs-key-type: user + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: If-Match in: header description: ETag @@ -7932,30 +7578,38 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/attachments': + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarPermissions': get: tags: - - groups.calendar - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.calendar.event_ListAttachment + - users.calendarGroup + summary: Get calendarPermissions from users + description: The permissions of the users with whom the calendar is shared. + operationId: user.calendarGroup.calendar_ListCalendarPermission parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: event-id + x-ms-docs-key-type: user + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -7993,7 +7647,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + $ref: '#/components/responses/microsoft.graph.calendarPermissionCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -8002,32 +7656,40 @@ paths: x-ms-docs-operation-type: operation post: tags: - - groups.calendar - summary: Create new navigation property to attachments for groups - operationId: group.calendar.event_CreateAttachment + - users.calendarGroup + summary: Create new navigation property to calendarPermissions for users + operationId: user.calendarGroup.calendar_CreateCalendarPermission parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: event-id + x-ms-docs-key-type: user + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.calendarPermission' required: true responses: 2XX: @@ -8035,42 +7697,50 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.calendarPermission' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/attachments/{attachment-id}': + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarPermissions/{calendarPermission-id}': get: tags: - - groups.calendar - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.calendar.event_GetAttachment + - users.calendarGroup + summary: Get calendarPermissions from users + description: The permissions of the users with whom the calendar is shared. + operationId: user.calendarGroup.calendar_GetCalendarPermission parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: event-id + x-ms-docs-key-type: user + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: attachment-id + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of attachment + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: attachment + x-ms-docs-key-type: calendar + - name: calendarPermission-id + in: path + description: The unique identifier of calendarPermission + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarPermission - name: $select in: query description: Select properties to be returned @@ -8097,208 +7767,201 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.calendarPermission' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + patch: tags: - - groups.calendar - summary: Delete navigation property attachments for groups - operationId: group.calendar.event_DeleteAttachment + - users.calendarGroup + summary: Update the navigation property calendarPermissions in users + operationId: user.calendarGroup.calendar_UpdateCalendarPermission parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: event-id + x-ms-docs-key-type: user + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: attachment-id + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of attachment + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag + x-ms-docs-key-type: calendar + - name: calendarPermission-id + in: path + description: The unique identifier of calendarPermission + required: true style: simple schema: type: string + x-ms-docs-key-type: calendarPermission + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendarPermission' + required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendarPermission' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/attachments/$count': - get: + delete: tags: - - groups.calendar - summary: Get the number of the resource - operationId: group.calendar.event.attachment_GetCount + - users.calendarGroup + summary: Delete navigation property calendarPermissions for users + operationId: user.calendarGroup.calendar_DeleteCalendarPermission parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: event-id + x-ms-docs-key-type: user + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/calendar/events/{event-id}/attachments/microsoft.graph.createUploadSession': - post: - tags: - - groups.calendar - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: group.calendar.event.attachment_createUploadSession - parameters: - - name: group-id + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of group + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: event-id + x-ms-docs-key-type: calendar + - name: calendarPermission-id in: path - description: The unique identifier of event + description: The unique identifier of calendarPermission required: true style: simple schema: type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true + x-ms-docs-key-type: calendarPermission + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/calendar': + x-ms-docs-operation-type: operation + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarPermissions/$count': get: tags: - - groups.calendar - summary: Get calendar from groups - description: The calendar that contains the event. Navigation property. Read-only. - operationId: group.calendar.event_GetCalendar + - users.calendarGroup + summary: Get the number of the resource + operationId: user.calendarGroup.calendar.calendarPermission_GetCount parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: event-id + x-ms-docs-key-type: user + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: calendar + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences': + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView': get: tags: - - groups.calendar - summary: Get exceptionOccurrences from groups - operationId: group.calendar.event_ListExceptionOccurrence + - users.calendarGroup + summary: Get calendarView from users + description: The calendar view for the calendar. Navigation property. Read-only. + operationId: user.calendarGroup.calendar_ListCalendarView parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: event-id + x-ms-docs-key-type: user + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: startDateTime + in: query + description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -8343,37 +8006,62 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}': + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/microsoft.graph.delta()': get: tags: - - groups.calendar - summary: Get exceptionOccurrences from groups - operationId: group.calendar.event_GetExceptionOccurrence + - users.calendarGroup + summary: Invoke function delta + description: 'Get a set of event resources that are added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar that belongs to the user. When getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). Using deltas allows you to incrementally maintain and synchronize a local store of events in the specified calendar. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta + operationId: user.calendarGroup.calendar.calendarView_delta parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: event-id + x-ms-docs-key-type: user + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: calendar + - name: startDateTime + in: query + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' - name: $select in: query description: Select properties to be returned @@ -8384,6 +8072,16 @@ paths: type: array items: type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $expand in: query description: Expand related entities @@ -8396,46 +8094,63 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.event' + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/attachments': + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events': get: tags: - - groups.calendar - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.calendar.event.exceptionOccurrence_ListAttachment + - users.calendarGroup + summary: Get events from users + description: The events in the calendar. Navigation property. Read-only. + operationId: user.calendarGroup.calendar_ListEvent parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: event-id + x-ms-docs-key-type: user + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: calendar - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -8473,7 +8188,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -8482,40 +8197,40 @@ paths: x-ms-docs-operation-type: operation post: tags: - - groups.calendar - summary: Create new navigation property to attachments for groups - operationId: group.calendar.event.exceptionOccurrence_CreateAttachment + - users.calendarGroup + summary: Create new navigation property to events for users + operationId: user.calendarGroup.calendar_CreateEvent parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: event-id + x-ms-docs-key-type: user + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: calendar requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.event' required: true responses: 2XX: @@ -8523,50 +8238,50 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.event' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/attachments/{attachment-id}': + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}': get: tags: - - groups.calendar - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.calendar.event.exceptionOccurrence_GetAttachment + - users.calendarGroup + summary: Get events from users + description: The events in the calendar. Navigation property. Read-only. + operationId: user.calendarGroup.calendar_GetEvent parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: event-id + x-ms-docs-key-type: user + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: attachment-id + x-ms-docs-key-type: calendar + - name: event-id in: path - description: The unique identifier of attachment + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: attachment + x-ms-docs-key-type: event - name: $select in: query description: Select properties to be returned @@ -8593,117 +8308,95 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.event' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + patch: tags: - - groups.calendar - summary: Delete navigation property attachments for groups - operationId: group.calendar.event.exceptionOccurrence_DeleteAttachment + - users.calendarGroup + summary: Update the navigation property events in users + operationId: user.calendarGroup.calendar_UpdateEvent parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: event-id + x-ms-docs-key-type: user + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: attachment-id + x-ms-docs-key-type: calendar + - name: event-id in: path - description: The unique identifier of attachment + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + x-ms-docs-key-type: event + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.event' + required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.event' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/attachments/$count': - get: + delete: tags: - - groups.calendar - summary: Get the number of the resource - operationId: group.calendar.event.exceptionOccurrence.attachment_GetCount + - users.calendarGroup + summary: Delete navigation property events for users + operationId: user.calendarGroup.calendar_DeleteEvent parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id + - name: user-id in: path - description: The unique identifier of event + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: user + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/attachments/microsoft.graph.createUploadSession': - post: - tags: - - groups.calendar - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: group.calendar.event.exceptionOccurrence.attachment_createUploadSession - parameters: - - name: group-id + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of group + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: group + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -8712,114 +8405,50 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true + - name: If-Match + in: header + description: ETag style: simple schema: type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/calendar': + x-ms-docs-operation-type: operation + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/attachments': get: tags: - - groups.calendar - summary: Get calendar from groups - description: The calendar that contains the event. Navigation property. Read-only. - operationId: group.calendar.event.exceptionOccurrence_GetCalendar + - users.calendarGroup + summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: user.calendarGroup.calendar.event_ListAttachment parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id + - name: user-id in: path - description: The unique identifier of event + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: user + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/extensions': - get: - tags: - - groups.calendar - summary: Get extensions from groups - description: The collection of open extensions defined for the event. Nullable. - operationId: group.calendar.event.exceptionOccurrence_ListExtension - parameters: - - name: group-id + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of group + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: group + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -8828,14 +8457,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -8873,7 +8494,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' + $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -8882,27 +8503,35 @@ paths: x-ms-docs-operation-type: operation post: tags: - - groups.calendar - summary: Create new navigation property to extensions for groups - operationId: group.calendar.event.exceptionOccurrence_CreateExtension + - users.calendarGroup + summary: Create new navigation property to attachments for users + operationId: user.calendarGroup.calendar.event_CreateAttachment parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: event-id + x-ms-docs-key-type: user + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -8915,7 +8544,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.attachment' required: true responses: 2XX: @@ -8923,35 +8552,43 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/extensions/{extension-id}': + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/attachments/{attachment-id}': get: tags: - - groups.calendar - summary: Get extensions from groups - description: The collection of open extensions defined for the event. Nullable. - operationId: group.calendar.event.exceptionOccurrence_GetExtension + - users.calendarGroup + summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: user.calendarGroup.calendar.event_GetAttachment parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: event-id + x-ms-docs-key-type: user + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -8959,14 +8596,14 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id + - name: attachment-id in: path - description: The unique identifier of extension + description: The unique identifier of attachment required: true style: simple schema: type: string - x-ms-docs-key-type: extension + x-ms-docs-key-type: attachment - name: $select in: query description: Select properties to be returned @@ -8993,79 +8630,40 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + delete: tags: - - groups.calendar - summary: Update the navigation property extensions in groups - operationId: group.calendar.event.exceptionOccurrence_UpdateExtension + - users.calendarGroup + summary: Delete navigation property attachments for users + operationId: user.calendarGroup.calendar.event_DeleteAttachment parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: event-id + x-ms-docs-key-type: user + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - groups.calendar - summary: Delete navigation property extensions for groups - operationId: group.calendar.event.exceptionOccurrence_DeleteExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -9074,22 +8672,14 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id + - name: attachment-id in: path - description: The unique identifier of extension + description: The unique identifier of attachment required: true style: simple schema: type: string - x-ms-docs-key-type: extension + x-ms-docs-key-type: attachment - name: If-Match in: header description: ETag @@ -9102,30 +8692,38 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/extensions/$count': + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/attachments/$count': get: tags: - - groups.calendar + - users.calendarGroup summary: Get the number of the resource - operationId: group.calendar.event.exceptionOccurrence.extension_GetCount + operationId: user.calendarGroup.calendar.event.attachment_GetCount parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: event-id + x-ms-docs-key-type: user + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -9140,131 +8738,104 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances': - get: + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/attachments/microsoft.graph.createUploadSession': + post: tags: - - groups.calendar - summary: Get instances from groups - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: group.calendar.event.exceptionOccurrence_ListInstance + - users.calendarGroup + summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta + operationId: user.calendarGroup.calendar.event.attachment_createUploadSession parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: event-id + x-ms-docs-key-type: user + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event required: true - style: form - explode: false + style: simple schema: type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + AttachmentItem: + $ref: '#/components/schemas/microsoft.graph.attachmentItem' + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.uploadSession' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}': + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/calendar': get: tags: - - groups.calendar - summary: Get instances from groups - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: group.calendar.event.exceptionOccurrence_GetInstance + - users.calendarGroup + summary: Get calendar from users + description: The calendar that contains the event. Navigation property. Read-only. + operationId: user.calendarGroup.calendar.event_GetCalendar parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: event-id + x-ms-docs-key-type: user + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -9272,22 +8843,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - name: $select in: query description: Select properties to be returned @@ -9314,43 +8869,43 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.event' + $ref: '#/components/schemas/microsoft.graph.calendar' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments': + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/extensions': get: tags: - - groups.calendar - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.calendar.event.exceptionOccurrence.instance_ListAttachment + - users.calendarGroup + summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. + operationId: user.calendarGroup.calendar.event_ListExtension parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: event-id + x-ms-docs-key-type: user + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -9395,7 +8950,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -9404,35 +8959,35 @@ paths: x-ms-docs-operation-type: operation post: tags: - - groups.calendar - summary: Create new navigation property to attachments for groups - operationId: group.calendar.event.exceptionOccurrence.instance_CreateAttachment + - users.calendarGroup + summary: Create new navigation property to extensions for users + operationId: user.calendarGroup.calendar.event_CreateExtension parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: event-id + x-ms-docs-key-type: user + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -9445,7 +9000,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.extension' required: true responses: 2XX: @@ -9453,43 +9008,43 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/{attachment-id}': + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/extensions/{extension-id}': get: tags: - - groups.calendar - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.calendar.event.exceptionOccurrence.instance_GetAttachment + - users.calendarGroup + summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. + operationId: user.calendarGroup.calendar.event_GetExtension parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: event-id + x-ms-docs-key-type: user + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -9497,14 +9052,14 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: attachment-id + - name: extension-id in: path - description: The unique identifier of attachment + description: The unique identifier of extension required: true style: simple schema: type: string - x-ms-docs-key-type: attachment + x-ms-docs-key-type: extension - name: $select in: query description: Select properties to be returned @@ -9531,41 +9086,41 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + patch: tags: - - groups.calendar - summary: Delete navigation property attachments for groups - operationId: group.calendar.event.exceptionOccurrence.instance_DeleteAttachment + - users.calendarGroup + summary: Update the navigation property extensions in users + operationId: user.calendarGroup.calendar.event_UpdateExtension parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: event-id + x-ms-docs-key-type: user + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -9573,58 +9128,62 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: attachment-id + - name: extension-id in: path - description: The unique identifier of attachment + description: The unique identifier of extension required: true style: simple schema: type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + x-ms-docs-key-type: extension + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/$count': - get: + delete: tags: - - groups.calendar - summary: Get the number of the resource - operationId: group.calendar.event.exceptionOccurrence.instance.attachment_GetCount + - users.calendarGroup + summary: Delete navigation property extensions for users + operationId: user.calendarGroup.calendar.event_DeleteExtension parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: event-id + x-ms-docs-key-type: user + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -9632,49 +9191,58 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/microsoft.graph.createUploadSession': - post: + x-ms-docs-operation-type: operation + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/extensions/$count': + get: tags: - - groups.calendar - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: group.calendar.event.exceptionOccurrence.instance.attachment_createUploadSession + - users.calendarGroup + summary: Get the number of the resource + operationId: user.calendarGroup.calendar.event.extension_GetCount parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: event-id + x-ms-docs-key-type: user + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -9682,61 +9250,46 @@ paths: schema: type: string x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/calendar': + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances': get: tags: - - groups.calendar - summary: Get calendar from groups - description: The calendar that contains the event. Navigation property. Read-only. - operationId: group.calendar.event.exceptionOccurrence.instance_GetCalendar + - users.calendarGroup + summary: Get instances from users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' + operationId: user.calendarGroup.calendar.event_ListInstance parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: event-id + x-ms-docs-key-type: user + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -9744,9 +9297,30 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: $select + - name: startDateTime in: query - description: Select properties to be returned + description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values style: form explode: false schema: @@ -9754,84 +9328,9 @@ paths: type: array items: type: string - - name: $expand + - name: $select in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions': - get: - tags: - - groups.calendar - summary: Get extensions from groups - description: The collection of open extensions defined for the event. Nullable. - operationId: group.calendar.event.exceptionOccurrence.instance_ListExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned + description: Select properties to be returned style: form explode: false schema: @@ -9851,84 +9350,48 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' + $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/microsoft.graph.delta()': + get: tags: - - groups.calendar - summary: Create new navigation property to extensions for groups - operationId: group.calendar.event.exceptionOccurrence.instance_CreateExtension + - users.calendarGroup + summary: Invoke function delta + description: 'Get a set of event resources that are added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar that belongs to the user. When getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). Using deltas allows you to incrementally maintain and synchronize a local store of events in the specified calendar. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta + operationId: user.calendarGroup.calendar.event.instance_delta parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 + - name: user-id in: path - description: The unique identifier of event + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: user + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions/{extension-id}': - get: - tags: - - groups.calendar - summary: Get extensions from groups - description: The collection of open extensions defined for the event. Nullable. - operationId: group.calendar.event.exceptionOccurrence.instance_GetExtension - parameters: - - name: group-id + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of group + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: group + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -9937,30 +9400,27 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event + - name: startDateTime + in: query + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true - style: simple + style: form + explode: false schema: type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension + - name: endDateTime + in: query + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true - style: simple + style: form + explode: false schema: type: string - x-ms-docs-key-type: extension + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' - name: $select in: query description: Select properties to be returned @@ -9971,6 +9431,16 @@ paths: type: array items: type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $expand in: query description: Expand related entities @@ -9981,219 +9451,69 @@ paths: type: array items: type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - groups.calendar - summary: Update the navigation property extensions in groups - operationId: group.calendar.event.exceptionOccurrence.instance_UpdateExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true responses: 2XX: description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - groups.calendar - summary: Delete navigation property extensions for groups - operationId: group.calendar.event.exceptionOccurrence.instance_DeleteExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions/$count': - get: - tags: - - groups.calendar - summary: Get the number of the resource - operationId: group.calendar.event.exceptionOccurrence.instance.extension_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.accept': + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.accept': post: tags: - - groups.calendar + - users.calendarGroup summary: Invoke action accept description: Accept the specified event in a user calendar. externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: group.calendar.event.exceptionOccurrence.instance_accept + operationId: user.calendarGroup.calendar.event_accept parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: event-id + x-ms-docs-key-type: user + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -10224,42 +9544,42 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.cancel': + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.cancel': post: tags: - - groups.calendar + - users.calendarGroup summary: Invoke action cancel description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: group.calendar.event.exceptionOccurrence.instance_cancel + operationId: user.calendarGroup.calendar.event_cancel parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: event-id + x-ms-docs-key-type: user + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -10286,42 +9606,42 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.decline': + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.decline': post: tags: - - groups.calendar + - users.calendarGroup summary: Invoke action decline description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: group.calendar.event.exceptionOccurrence.instance_decline + operationId: user.calendarGroup.calendar.event_decline parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: event-id + x-ms-docs-key-type: user + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -10354,42 +9674,42 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.dismissReminder': + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.dismissReminder': post: tags: - - groups.calendar + - users.calendarGroup summary: Invoke action dismissReminder description: Dismiss a reminder that has been triggered for an event in a user calendar. externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: group.calendar.event.exceptionOccurrence.instance_dismissReminder + operationId: user.calendarGroup.calendar.event_dismissReminder parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: event-id + x-ms-docs-key-type: user + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -10403,42 +9723,42 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.forward': + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.forward': post: tags: - - groups.calendar + - users.calendarGroup summary: Invoke action forward description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: group.calendar.event.exceptionOccurrence.instance_forward + operationId: user.calendarGroup.calendar.event_forward parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: event-id + x-ms-docs-key-type: user + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -10469,42 +9789,42 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.permanentDelete': + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.permanentDelete': post: tags: - - groups.calendar + - users.calendarGroup summary: Invoke action permanentDelete description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: group.calendar.event.exceptionOccurrence.instance_permanentDelete + operationId: user.calendarGroup.calendar.event_permanentDelete parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: event-id + x-ms-docs-key-type: user + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -10518,43 +9838,43 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.snoozeReminder': + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.snoozeReminder': post: tags: - - groups.calendar + - users.calendarGroup summary: Invoke action snoozeReminder description: Postpone a reminder for an event in a user calendar until a new time. externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: group.calendar.event.exceptionOccurrence.instance_snoozeReminder + operationId: user.calendarGroup.calendar.event_snoozeReminder parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: event-id + x-ms-docs-key-type: user + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path + x-ms-docs-key-type: calendar + - name: event-id + in: path description: The unique identifier of event required: true style: simple @@ -10579,42 +9899,42 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.tentativelyAccept': + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.tentativelyAccept': post: tags: - - groups.calendar + - users.calendarGroup summary: Invoke action tentativelyAccept description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: group.calendar.event.exceptionOccurrence.instance_tentativelyAccept + operationId: user.calendarGroup.calendar.event_tentativelyAccept parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: event-id + x-ms-docs-key-type: user + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -10647,37 +9967,37 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/$count': + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/$count': get: tags: - - groups.calendar + - users.calendarGroup summary: Get the number of the resource - operationId: group.calendar.event.exceptionOccurrence.instance_GetCount + operationId: user.calendarGroup.calendar.event_GetCount parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: event-id + x-ms-docs-key-type: user + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: calendar - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -10685,41 +10005,41 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/microsoft.graph.delta()': + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/microsoft.graph.delta()': get: tags: - - groups.calendar + - users.calendarGroup summary: Invoke function delta description: 'Get a set of event resources that are added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar that belongs to the user. When getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). Using deltas allows you to incrementally maintain and synchronize a local store of events in the specified calendar. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: group.calendar.event.exceptionOccurrence.instance_delta + operationId: user.calendarGroup.calendar.event_delta parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: event-id + x-ms-docs-key-type: user + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: calendar - name: startDateTime in: query description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' @@ -10798,99 +10118,107 @@ paths: x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.accept': - post: + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/microsoft.graph.allowedCalendarSharingRoles(User=''{User}'')': + get: tags: - - groups.calendar - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: group.calendar.event.exceptionOccurrence_accept + - users.calendarGroup + summary: Invoke function allowedCalendarSharingRoles + operationId: user.calendarGroup.calendar_allowedCalendarSharingRole parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: event-id + x-ms-docs-key-type: user + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true + x-ms-docs-key-type: calendar + - name: User + in: path + description: 'Usage: User=''{User}''' + required: true + style: simple + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' responses: 2XX: description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.calendarRoleType' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.cancel': + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/microsoft.graph.getSchedule': post: tags: - - groups.calendar - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + - users.calendarGroup + summary: Invoke action getSchedule + description: 'Get the free/busy availability information for a collection of users, distributions lists, or resources (rooms or equipment) for a specified time period.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: group.calendar.event.exceptionOccurrence_cancel + url: https://learn.microsoft.com/graph/api/calendar-getschedule?view=graph-rest-beta + operationId: user.calendarGroup.calendar_getSchedule parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: event-id + x-ms-docs-key-type: user + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: calendar requestBody: description: Action parameters content: @@ -10898,8 +10226,20 @@ paths: schema: type: object properties: - Comment: - type: string + Schedules: + type: array + items: + type: string + nullable: true + EndTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + StartTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + AvailabilityViewInterval: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 nullable: true additionalProperties: type: object @@ -10907,553 +10247,288 @@ paths: responses: 2XX: description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.scheduleInformation' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.decline': + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/microsoft.graph.permanentDelete': post: tags: - - groups.calendar - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + - users.calendarGroup + summary: Invoke action permanentDelete + description: 'Permanently delete a calendar folder and the events that it contains and remove them from the mailbox. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: group.calendar.event.exceptionOccurrence_decline + url: https://learn.microsoft.com/graph/api/calendar-permanentdelete?view=graph-rest-beta + operationId: user.calendarGroup.calendar_permanentDelete parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: event-id + x-ms-docs-key-type: user + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true + x-ms-docs-key-type: calendar responses: 2XX: description: Success default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.dismissReminder': - post: + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/$count': + get: tags: - - groups.calendar - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: group.calendar.event.exceptionOccurrence_dismissReminder + - users.calendarGroup + summary: Get the number of the resource + operationId: user.calendarGroup.calendar_GetCount parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id + - name: user-id in: path - description: The unique identifier of event + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: user + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: calendarGroup + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.forward': - post: + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/microsoft.graph.delta()': + get: tags: - - groups.calendar - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + - users.calendarGroup + summary: Invoke function delta + description: 'Typically, synchronizing calendars in a mailbox in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). Using deltas allows you to incrementally maintain and synchronize a local store of calendars in the specified mailbox.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: group.calendar.event.exceptionOccurrence_forward + url: https://learn.microsoft.com/graph/api/calendar-delta?view=graph-rest-beta + operationId: user.calendarGroup.calendar_delta parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: event-id + x-ms-docs-key-type: user + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple + x-ms-docs-key-type: calendarGroup + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: description: Success + content: + application/json: + schema: + title: Collection of calendar + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.calendar' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.permanentDelete': - post: + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/users/{user-id}/calendarGroups/$count': + get: tags: - - groups.calendar - summary: Invoke action permanentDelete - description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: group.calendar.event.exceptionOccurrence_permanentDelete + - users.calendarGroup + summary: Get the number of the resource + operationId: user.calendarGroup_GetCount parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: event-id + x-ms-docs-key-type: user + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/calendars': + get: + tags: + - users.calendar + summary: Get calendars from users + description: The user's calendars. Read-only. Nullable. + operationId: user_ListCalendar + parameters: + - name: user-id in: path - description: The unique identifier of event + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple + x-ms-docs-key-type: user + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false schema: - type: string - x-ms-docs-key-type: event + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + $ref: '#/components/responses/microsoft.graph.calendarCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.snoozeReminder': + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation post: tags: - - groups.calendar - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: group.calendar.event.exceptionOccurrence_snoozeReminder + - users.calendar + summary: Create new navigation property to calendars for users + operationId: user_CreateCalendar parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 + - name: user-id in: path - description: The unique identifier of event + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: user requestBody: - description: Action parameters + description: New navigation property content: application/json: schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.tentativelyAccept': - post: - tags: - - groups.calendar - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: group.calendar.event.exceptionOccurrence_tentativelyAccept - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/$count': - get: - tags: - - groups.calendar - summary: Get the number of the resource - operationId: group.calendar.event.exceptionOccurrence_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/calendar/events/{event-id}/exceptionOccurrences/microsoft.graph.delta()': - get: - tags: - - groups.calendar - summary: Invoke function delta - description: 'Get a set of event resources that are added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar that belongs to the user. When getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). Using deltas allows you to incrementally maintain and synchronize a local store of events in the specified calendar. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: group.calendar.event.exceptionOccurrence_delta - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/calendar/events/{event-id}/extensions': - get: - tags: - - groups.calendar - summary: Get extensions from groups - description: The collection of open extensions defined for the event. Nullable. - operationId: group.calendar.event_ListExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - groups.calendar - summary: Create new navigation property to extensions for groups - operationId: group.calendar.event_CreateExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.calendar' required: true responses: 2XX: @@ -11461,42 +10536,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.calendar' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/extensions/{extension-id}': + '/users/{user-id}/calendars/{calendar-id}': get: tags: - - groups.calendar - summary: Get extensions from groups - description: The collection of open extensions defined for the event. Nullable. - operationId: group.calendar.event_GetExtension + - users.calendar + summary: Get calendars from users + description: The user's calendars. Read-only. Nullable. + operationId: user_GetCalendar parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id + - name: user-id in: path - description: The unique identifier of event + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: extension-id + x-ms-docs-key-type: user + - name: calendar-id in: path - description: The unique identifier of extension + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: extension + x-ms-docs-key-type: calendar - name: $select in: query description: Select properties to be returned @@ -11523,46 +10590,38 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.calendar' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - groups.calendar - summary: Update the navigation property extensions in groups - operationId: group.calendar.event_UpdateExtension + - users.calendar + summary: Update the navigation property calendars in users + operationId: user_UpdateCalendar parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id + - name: user-id in: path - description: The unique identifier of event + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: extension-id + x-ms-docs-key-type: user + - name: calendar-id in: path - description: The unique identifier of extension + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: extension + x-ms-docs-key-type: calendar requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.calendar' required: true responses: 2XX: @@ -11570,40 +10629,32 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.calendar' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - groups.calendar - summary: Delete navigation property extensions for groups - operationId: group.calendar.event_DeleteExtension + - users.calendar + summary: Delete navigation property calendars for users + operationId: user_DeleteCalendar parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id + - name: user-id in: path - description: The unique identifier of event + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: extension-id + x-ms-docs-key-type: user + - name: calendar-id in: path - description: The unique identifier of extension + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: extension + x-ms-docs-key-type: calendar - name: If-Match in: header description: ETag @@ -11611,83910 +10662,18 @@ paths: schema: type: string responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/extensions/$count': - get: - tags: - - groups.calendar - summary: Get the number of the resource - operationId: group.calendar.event.extension_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/calendar/events/{event-id}/instances': - get: - tags: - - groups.calendar - summary: Get instances from groups - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: group.calendar.event_ListInstance - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}': - get: - tags: - - groups.calendar - summary: Get instances from groups - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: group.calendar.event_GetInstance - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/attachments': - get: - tags: - - groups.calendar - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.calendar.event.instance_ListAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - groups.calendar - summary: Create new navigation property to attachments for groups - operationId: group.calendar.event.instance_CreateAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/attachments/{attachment-id}': - get: - tags: - - groups.calendar - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.calendar.event.instance_GetAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - groups.calendar - summary: Delete navigation property attachments for groups - operationId: group.calendar.event.instance_DeleteAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/attachments/$count': - get: - tags: - - groups.calendar - summary: Get the number of the resource - operationId: group.calendar.event.instance.attachment_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/attachments/microsoft.graph.createUploadSession': - post: - tags: - - groups.calendar - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: group.calendar.event.instance.attachment_createUploadSession - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/calendar': - get: - tags: - - groups.calendar - summary: Get calendar from groups - description: The calendar that contains the event. Navigation property. Read-only. - operationId: group.calendar.event.instance_GetCalendar - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences': - get: - tags: - - groups.calendar - summary: Get exceptionOccurrences from groups - operationId: group.calendar.event.instance_ListExceptionOccurrence - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}': - get: - tags: - - groups.calendar - summary: Get exceptionOccurrences from groups - operationId: group.calendar.event.instance_GetExceptionOccurrence - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments': - get: - tags: - - groups.calendar - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.calendar.event.instance.exceptionOccurrence_ListAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - groups.calendar - summary: Create new navigation property to attachments for groups - operationId: group.calendar.event.instance.exceptionOccurrence_CreateAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/{attachment-id}': - get: - tags: - - groups.calendar - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.calendar.event.instance.exceptionOccurrence_GetAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - groups.calendar - summary: Delete navigation property attachments for groups - operationId: group.calendar.event.instance.exceptionOccurrence_DeleteAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/$count': - get: - tags: - - groups.calendar - summary: Get the number of the resource - operationId: group.calendar.event.instance.exceptionOccurrence.attachment_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/microsoft.graph.createUploadSession': - post: - tags: - - groups.calendar - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: group.calendar.event.instance.exceptionOccurrence.attachment_createUploadSession - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/calendar': - get: - tags: - - groups.calendar - summary: Get calendar from groups - description: The calendar that contains the event. Navigation property. Read-only. - operationId: group.calendar.event.instance.exceptionOccurrence_GetCalendar - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions': - get: - tags: - - groups.calendar - summary: Get extensions from groups - description: The collection of open extensions defined for the event. Nullable. - operationId: group.calendar.event.instance.exceptionOccurrence_ListExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - groups.calendar - summary: Create new navigation property to extensions for groups - operationId: group.calendar.event.instance.exceptionOccurrence_CreateExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions/{extension-id}': - get: - tags: - - groups.calendar - summary: Get extensions from groups - description: The collection of open extensions defined for the event. Nullable. - operationId: group.calendar.event.instance.exceptionOccurrence_GetExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - groups.calendar - summary: Update the navigation property extensions in groups - operationId: group.calendar.event.instance.exceptionOccurrence_UpdateExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - groups.calendar - summary: Delete navigation property extensions for groups - operationId: group.calendar.event.instance.exceptionOccurrence_DeleteExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions/$count': - get: - tags: - - groups.calendar - summary: Get the number of the resource - operationId: group.calendar.event.instance.exceptionOccurrence.extension_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.accept': - post: - tags: - - groups.calendar - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: group.calendar.event.instance.exceptionOccurrence_accept - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.cancel': - post: - tags: - - groups.calendar - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: group.calendar.event.instance.exceptionOccurrence_cancel - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.decline': - post: - tags: - - groups.calendar - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: group.calendar.event.instance.exceptionOccurrence_decline - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.dismissReminder': - post: - tags: - - groups.calendar - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: group.calendar.event.instance.exceptionOccurrence_dismissReminder - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.forward': - post: - tags: - - groups.calendar - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: group.calendar.event.instance.exceptionOccurrence_forward - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.permanentDelete': - post: - tags: - - groups.calendar - summary: Invoke action permanentDelete - description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: group.calendar.event.instance.exceptionOccurrence_permanentDelete - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.snoozeReminder': - post: - tags: - - groups.calendar - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: group.calendar.event.instance.exceptionOccurrence_snoozeReminder - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.tentativelyAccept': - post: - tags: - - groups.calendar - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: group.calendar.event.instance.exceptionOccurrence_tentativelyAccept - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/$count': - get: - tags: - - groups.calendar - summary: Get the number of the resource - operationId: group.calendar.event.instance.exceptionOccurrence_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/microsoft.graph.delta()': - get: - tags: - - groups.calendar - summary: Invoke function delta - description: 'Get a set of event resources that are added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar that belongs to the user. When getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). Using deltas allows you to incrementally maintain and synchronize a local store of events in the specified calendar. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: group.calendar.event.instance.exceptionOccurrence_delta - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/extensions': - get: - tags: - - groups.calendar - summary: Get extensions from groups - description: The collection of open extensions defined for the event. Nullable. - operationId: group.calendar.event.instance_ListExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - groups.calendar - summary: Create new navigation property to extensions for groups - operationId: group.calendar.event.instance_CreateExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/extensions/{extension-id}': - get: - tags: - - groups.calendar - summary: Get extensions from groups - description: The collection of open extensions defined for the event. Nullable. - operationId: group.calendar.event.instance_GetExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - groups.calendar - summary: Update the navigation property extensions in groups - operationId: group.calendar.event.instance_UpdateExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - groups.calendar - summary: Delete navigation property extensions for groups - operationId: group.calendar.event.instance_DeleteExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/extensions/$count': - get: - tags: - - groups.calendar - summary: Get the number of the resource - operationId: group.calendar.event.instance.extension_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.accept': - post: - tags: - - groups.calendar - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: group.calendar.event.instance_accept - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.cancel': - post: - tags: - - groups.calendar - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: group.calendar.event.instance_cancel - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.decline': - post: - tags: - - groups.calendar - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: group.calendar.event.instance_decline - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.dismissReminder': - post: - tags: - - groups.calendar - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: group.calendar.event.instance_dismissReminder - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.forward': - post: - tags: - - groups.calendar - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: group.calendar.event.instance_forward - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.permanentDelete': - post: - tags: - - groups.calendar - summary: Invoke action permanentDelete - description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: group.calendar.event.instance_permanentDelete - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.snoozeReminder': - post: - tags: - - groups.calendar - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: group.calendar.event.instance_snoozeReminder - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.tentativelyAccept': - post: - tags: - - groups.calendar - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: group.calendar.event.instance_tentativelyAccept - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/instances/$count': - get: - tags: - - groups.calendar - summary: Get the number of the resource - operationId: group.calendar.event.instance_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/calendar/events/{event-id}/instances/microsoft.graph.delta()': - get: - tags: - - groups.calendar - summary: Invoke function delta - description: 'Get a set of event resources that are added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar that belongs to the user. When getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). Using deltas allows you to incrementally maintain and synchronize a local store of events in the specified calendar. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: group.calendar.event.instance_delta - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/calendar/events/{event-id}/microsoft.graph.accept': - post: - tags: - - groups.calendar - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: group.calendar.event_accept - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/microsoft.graph.cancel': - post: - tags: - - groups.calendar - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: group.calendar.event_cancel - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/microsoft.graph.decline': - post: - tags: - - groups.calendar - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: group.calendar.event_decline - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/microsoft.graph.dismissReminder': - post: - tags: - - groups.calendar - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: group.calendar.event_dismissReminder - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/microsoft.graph.forward': - post: - tags: - - groups.calendar - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: group.calendar.event_forward - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/microsoft.graph.permanentDelete': - post: - tags: - - groups.calendar - summary: Invoke action permanentDelete - description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: group.calendar.event_permanentDelete - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/microsoft.graph.snoozeReminder': - post: - tags: - - groups.calendar - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: group.calendar.event_snoozeReminder - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/microsoft.graph.tentativelyAccept': - post: - tags: - - groups.calendar - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: group.calendar.event_tentativelyAccept - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/$count': - get: - tags: - - groups.calendar - summary: Get the number of the resource - operationId: group.calendar.event_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/calendar/events/microsoft.graph.delta()': - get: - tags: - - groups.calendar - summary: Invoke function delta - description: 'Get a set of event resources that are added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar that belongs to the user. When getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). Using deltas allows you to incrementally maintain and synchronize a local store of events in the specified calendar. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: group.calendar.event_delta - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/calendar/microsoft.graph.allowedCalendarSharingRoles(User=''{User}'')': - get: - tags: - - groups.calendar - summary: Invoke function allowedCalendarSharingRoles - operationId: group.calendar_allowedCalendarSharingRole - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: User - in: path - description: 'Usage: User=''{User}''' - required: true - style: simple - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - responses: - 2XX: - description: Success - content: - application/json: - schema: - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.calendarRoleType' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/calendar/microsoft.graph.getSchedule': - post: - tags: - - groups.calendar - summary: Invoke action getSchedule - description: 'Get the free/busy availability information for a collection of users, distributions lists, or resources (rooms or equipment) for a specified time period.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/calendar-getschedule?view=graph-rest-beta - operationId: group.calendar_getSchedule - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Schedules: - type: array - items: - type: string - nullable: true - EndTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - StartTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - AvailabilityViewInterval: - maximum: 2147483647 - minimum: -2147483648 - type: number - format: int32 - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.scheduleInformation' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/calendar/microsoft.graph.permanentDelete': - post: - tags: - - groups.calendar - summary: Invoke action permanentDelete - description: 'Permanently delete a calendar folder and the events that it contains and remove them from the mailbox. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/calendar-permanentdelete?view=graph-rest-beta - operationId: group.calendar_permanentDelete - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView': - get: - tags: - - groups.event - summary: List calendarView - description: 'Get the occurrences, exceptions, and single instances of events in a calendar view defined by a time range, from the default calendar of a group.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/group-list-calendarview?view=graph-rest-beta - operationId: group_ListCalendarView - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}': - get: - tags: - - groups.event - summary: Get calendarView from groups - description: The calendar view for the calendar. Read-only. - operationId: group_GetCalendarView - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/attachments': - get: - tags: - - groups.event - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.calendarView_ListAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - groups.event - summary: Create new navigation property to attachments for groups - operationId: group.calendarView_CreateAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/attachments/{attachment-id}': - get: - tags: - - groups.event - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.calendarView_GetAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - groups.event - summary: Delete navigation property attachments for groups - operationId: group.calendarView_DeleteAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/attachments/$count': - get: - tags: - - groups.event - summary: Get the number of the resource - operationId: group.calendarView.attachment_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/calendarView/{event-id}/attachments/microsoft.graph.createUploadSession': - post: - tags: - - groups.event - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: group.calendarView.attachment_createUploadSession - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/calendar': - get: - tags: - - groups.event - summary: Get calendar from groups - description: The calendar that contains the event. Navigation property. Read-only. - operationId: group.calendarView_GetCalendar - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences': - get: - tags: - - groups.event - summary: Get exceptionOccurrences from groups - operationId: group.calendarView_ListExceptionOccurrence - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}': - get: - tags: - - groups.event - summary: Get exceptionOccurrences from groups - operationId: group.calendarView_GetExceptionOccurrence - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/attachments': - get: - tags: - - groups.event - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.calendarView.exceptionOccurrence_ListAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - groups.event - summary: Create new navigation property to attachments for groups - operationId: group.calendarView.exceptionOccurrence_CreateAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/attachments/{attachment-id}': - get: - tags: - - groups.event - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.calendarView.exceptionOccurrence_GetAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - groups.event - summary: Delete navigation property attachments for groups - operationId: group.calendarView.exceptionOccurrence_DeleteAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/attachments/$count': - get: - tags: - - groups.event - summary: Get the number of the resource - operationId: group.calendarView.exceptionOccurrence.attachment_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/attachments/microsoft.graph.createUploadSession': - post: - tags: - - groups.event - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: group.calendarView.exceptionOccurrence.attachment_createUploadSession - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/calendar': - get: - tags: - - groups.event - summary: Get calendar from groups - description: The calendar that contains the event. Navigation property. Read-only. - operationId: group.calendarView.exceptionOccurrence_GetCalendar - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/extensions': - get: - tags: - - groups.event - summary: Get extensions from groups - description: The collection of open extensions defined for the event. Nullable. - operationId: group.calendarView.exceptionOccurrence_ListExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - groups.event - summary: Create new navigation property to extensions for groups - operationId: group.calendarView.exceptionOccurrence_CreateExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/extensions/{extension-id}': - get: - tags: - - groups.event - summary: Get extensions from groups - description: The collection of open extensions defined for the event. Nullable. - operationId: group.calendarView.exceptionOccurrence_GetExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - groups.event - summary: Update the navigation property extensions in groups - operationId: group.calendarView.exceptionOccurrence_UpdateExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - groups.event - summary: Delete navigation property extensions for groups - operationId: group.calendarView.exceptionOccurrence_DeleteExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/extensions/$count': - get: - tags: - - groups.event - summary: Get the number of the resource - operationId: group.calendarView.exceptionOccurrence.extension_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances': - get: - tags: - - groups.event - summary: Get instances from groups - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: group.calendarView.exceptionOccurrence_ListInstance - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}': - get: - tags: - - groups.event - summary: Get instances from groups - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: group.calendarView.exceptionOccurrence_GetInstance - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments': - get: - tags: - - groups.event - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.calendarView.exceptionOccurrence.instance_ListAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - groups.event - summary: Create new navigation property to attachments for groups - operationId: group.calendarView.exceptionOccurrence.instance_CreateAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/{attachment-id}': - get: - tags: - - groups.event - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.calendarView.exceptionOccurrence.instance_GetAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - groups.event - summary: Delete navigation property attachments for groups - operationId: group.calendarView.exceptionOccurrence.instance_DeleteAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/$count': - get: - tags: - - groups.event - summary: Get the number of the resource - operationId: group.calendarView.exceptionOccurrence.instance.attachment_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/microsoft.graph.createUploadSession': - post: - tags: - - groups.event - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: group.calendarView.exceptionOccurrence.instance.attachment_createUploadSession - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/calendar': - get: - tags: - - groups.event - summary: Get calendar from groups - description: The calendar that contains the event. Navigation property. Read-only. - operationId: group.calendarView.exceptionOccurrence.instance_GetCalendar - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions': - get: - tags: - - groups.event - summary: Get extensions from groups - description: The collection of open extensions defined for the event. Nullable. - operationId: group.calendarView.exceptionOccurrence.instance_ListExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - groups.event - summary: Create new navigation property to extensions for groups - operationId: group.calendarView.exceptionOccurrence.instance_CreateExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions/{extension-id}': - get: - tags: - - groups.event - summary: Get extensions from groups - description: The collection of open extensions defined for the event. Nullable. - operationId: group.calendarView.exceptionOccurrence.instance_GetExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - groups.event - summary: Update the navigation property extensions in groups - operationId: group.calendarView.exceptionOccurrence.instance_UpdateExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - groups.event - summary: Delete navigation property extensions for groups - operationId: group.calendarView.exceptionOccurrence.instance_DeleteExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions/$count': - get: - tags: - - groups.event - summary: Get the number of the resource - operationId: group.calendarView.exceptionOccurrence.instance.extension_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.accept': - post: - tags: - - groups.event - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: group.calendarView.exceptionOccurrence.instance_accept - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.cancel': - post: - tags: - - groups.event - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: group.calendarView.exceptionOccurrence.instance_cancel - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.decline': - post: - tags: - - groups.event - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: group.calendarView.exceptionOccurrence.instance_decline - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.dismissReminder': - post: - tags: - - groups.event - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: group.calendarView.exceptionOccurrence.instance_dismissReminder - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.forward': - post: - tags: - - groups.event - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: group.calendarView.exceptionOccurrence.instance_forward - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.permanentDelete': - post: - tags: - - groups.event - summary: Invoke action permanentDelete - description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: group.calendarView.exceptionOccurrence.instance_permanentDelete - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.snoozeReminder': - post: - tags: - - groups.event - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: group.calendarView.exceptionOccurrence.instance_snoozeReminder - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.tentativelyAccept': - post: - tags: - - groups.event - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: group.calendarView.exceptionOccurrence.instance_tentativelyAccept - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/$count': - get: - tags: - - groups.event - summary: Get the number of the resource - operationId: group.calendarView.exceptionOccurrence.instance_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/microsoft.graph.delta()': - get: - tags: - - groups.event - summary: Invoke function delta - description: 'Get a set of event resources that are added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar that belongs to the user. When getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). Using deltas allows you to incrementally maintain and synchronize a local store of events in the specified calendar. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: group.calendarView.exceptionOccurrence.instance_delta - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.accept': - post: - tags: - - groups.event - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: group.calendarView.exceptionOccurrence_accept - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.cancel': - post: - tags: - - groups.event - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: group.calendarView.exceptionOccurrence_cancel - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.decline': - post: - tags: - - groups.event - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: group.calendarView.exceptionOccurrence_decline - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.dismissReminder': - post: - tags: - - groups.event - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: group.calendarView.exceptionOccurrence_dismissReminder - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.forward': - post: - tags: - - groups.event - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: group.calendarView.exceptionOccurrence_forward - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.permanentDelete': - post: - tags: - - groups.event - summary: Invoke action permanentDelete - description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: group.calendarView.exceptionOccurrence_permanentDelete - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.snoozeReminder': - post: - tags: - - groups.event - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: group.calendarView.exceptionOccurrence_snoozeReminder - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.tentativelyAccept': - post: - tags: - - groups.event - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: group.calendarView.exceptionOccurrence_tentativelyAccept - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/$count': - get: - tags: - - groups.event - summary: Get the number of the resource - operationId: group.calendarView.exceptionOccurrence_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/calendarView/{event-id}/exceptionOccurrences/microsoft.graph.delta()': - get: - tags: - - groups.event - summary: Invoke function delta - description: 'Get a set of event resources that are added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar that belongs to the user. When getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). Using deltas allows you to incrementally maintain and synchronize a local store of events in the specified calendar. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: group.calendarView.exceptionOccurrence_delta - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/calendarView/{event-id}/extensions': - get: - tags: - - groups.event - summary: Get extensions from groups - description: The collection of open extensions defined for the event. Nullable. - operationId: group.calendarView_ListExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - groups.event - summary: Create new navigation property to extensions for groups - operationId: group.calendarView_CreateExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/extensions/{extension-id}': - get: - tags: - - groups.event - summary: Get extensions from groups - description: The collection of open extensions defined for the event. Nullable. - operationId: group.calendarView_GetExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - groups.event - summary: Update the navigation property extensions in groups - operationId: group.calendarView_UpdateExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - groups.event - summary: Delete navigation property extensions for groups - operationId: group.calendarView_DeleteExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/extensions/$count': - get: - tags: - - groups.event - summary: Get the number of the resource - operationId: group.calendarView.extension_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/calendarView/{event-id}/instances': - get: - tags: - - groups.event - summary: Get instances from groups - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: group.calendarView_ListInstance - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}': - get: - tags: - - groups.event - summary: Get instances from groups - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: group.calendarView_GetInstance - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/attachments': - get: - tags: - - groups.event - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.calendarView.instance_ListAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - groups.event - summary: Create new navigation property to attachments for groups - operationId: group.calendarView.instance_CreateAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/attachments/{attachment-id}': - get: - tags: - - groups.event - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.calendarView.instance_GetAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - groups.event - summary: Delete navigation property attachments for groups - operationId: group.calendarView.instance_DeleteAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/attachments/$count': - get: - tags: - - groups.event - summary: Get the number of the resource - operationId: group.calendarView.instance.attachment_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/attachments/microsoft.graph.createUploadSession': - post: - tags: - - groups.event - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: group.calendarView.instance.attachment_createUploadSession - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/calendar': - get: - tags: - - groups.event - summary: Get calendar from groups - description: The calendar that contains the event. Navigation property. Read-only. - operationId: group.calendarView.instance_GetCalendar - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences': - get: - tags: - - groups.event - summary: Get exceptionOccurrences from groups - operationId: group.calendarView.instance_ListExceptionOccurrence - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}': - get: - tags: - - groups.event - summary: Get exceptionOccurrences from groups - operationId: group.calendarView.instance_GetExceptionOccurrence - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments': - get: - tags: - - groups.event - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.calendarView.instance.exceptionOccurrence_ListAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - groups.event - summary: Create new navigation property to attachments for groups - operationId: group.calendarView.instance.exceptionOccurrence_CreateAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/{attachment-id}': - get: - tags: - - groups.event - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.calendarView.instance.exceptionOccurrence_GetAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - groups.event - summary: Delete navigation property attachments for groups - operationId: group.calendarView.instance.exceptionOccurrence_DeleteAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/$count': - get: - tags: - - groups.event - summary: Get the number of the resource - operationId: group.calendarView.instance.exceptionOccurrence.attachment_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/microsoft.graph.createUploadSession': - post: - tags: - - groups.event - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: group.calendarView.instance.exceptionOccurrence.attachment_createUploadSession - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/calendar': - get: - tags: - - groups.event - summary: Get calendar from groups - description: The calendar that contains the event. Navigation property. Read-only. - operationId: group.calendarView.instance.exceptionOccurrence_GetCalendar - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions': - get: - tags: - - groups.event - summary: Get extensions from groups - description: The collection of open extensions defined for the event. Nullable. - operationId: group.calendarView.instance.exceptionOccurrence_ListExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - groups.event - summary: Create new navigation property to extensions for groups - operationId: group.calendarView.instance.exceptionOccurrence_CreateExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions/{extension-id}': - get: - tags: - - groups.event - summary: Get extensions from groups - description: The collection of open extensions defined for the event. Nullable. - operationId: group.calendarView.instance.exceptionOccurrence_GetExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - groups.event - summary: Update the navigation property extensions in groups - operationId: group.calendarView.instance.exceptionOccurrence_UpdateExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - groups.event - summary: Delete navigation property extensions for groups - operationId: group.calendarView.instance.exceptionOccurrence_DeleteExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions/$count': - get: - tags: - - groups.event - summary: Get the number of the resource - operationId: group.calendarView.instance.exceptionOccurrence.extension_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.accept': - post: - tags: - - groups.event - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: group.calendarView.instance.exceptionOccurrence_accept - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.cancel': - post: - tags: - - groups.event - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: group.calendarView.instance.exceptionOccurrence_cancel - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.decline': - post: - tags: - - groups.event - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: group.calendarView.instance.exceptionOccurrence_decline - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.dismissReminder': - post: - tags: - - groups.event - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: group.calendarView.instance.exceptionOccurrence_dismissReminder - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.forward': - post: - tags: - - groups.event - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: group.calendarView.instance.exceptionOccurrence_forward - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.permanentDelete': - post: - tags: - - groups.event - summary: Invoke action permanentDelete - description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: group.calendarView.instance.exceptionOccurrence_permanentDelete - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.snoozeReminder': - post: - tags: - - groups.event - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: group.calendarView.instance.exceptionOccurrence_snoozeReminder - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.tentativelyAccept': - post: - tags: - - groups.event - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: group.calendarView.instance.exceptionOccurrence_tentativelyAccept - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/$count': - get: - tags: - - groups.event - summary: Get the number of the resource - operationId: group.calendarView.instance.exceptionOccurrence_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/microsoft.graph.delta()': - get: - tags: - - groups.event - summary: Invoke function delta - description: 'Get a set of event resources that are added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar that belongs to the user. When getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). Using deltas allows you to incrementally maintain and synchronize a local store of events in the specified calendar. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: group.calendarView.instance.exceptionOccurrence_delta - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/extensions': - get: - tags: - - groups.event - summary: Get extensions from groups - description: The collection of open extensions defined for the event. Nullable. - operationId: group.calendarView.instance_ListExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - groups.event - summary: Create new navigation property to extensions for groups - operationId: group.calendarView.instance_CreateExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/extensions/{extension-id}': - get: - tags: - - groups.event - summary: Get extensions from groups - description: The collection of open extensions defined for the event. Nullable. - operationId: group.calendarView.instance_GetExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - groups.event - summary: Update the navigation property extensions in groups - operationId: group.calendarView.instance_UpdateExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - groups.event - summary: Delete navigation property extensions for groups - operationId: group.calendarView.instance_DeleteExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/extensions/$count': - get: - tags: - - groups.event - summary: Get the number of the resource - operationId: group.calendarView.instance.extension_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.accept': - post: - tags: - - groups.event - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: group.calendarView.instance_accept - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.cancel': - post: - tags: - - groups.event - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: group.calendarView.instance_cancel - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.decline': - post: - tags: - - groups.event - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: group.calendarView.instance_decline - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.dismissReminder': - post: - tags: - - groups.event - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: group.calendarView.instance_dismissReminder - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.forward': - post: - tags: - - groups.event - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: group.calendarView.instance_forward - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.permanentDelete': - post: - tags: - - groups.event - summary: Invoke action permanentDelete - description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: group.calendarView.instance_permanentDelete - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.snoozeReminder': - post: - tags: - - groups.event - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: group.calendarView.instance_snoozeReminder - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.tentativelyAccept': - post: - tags: - - groups.event - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: group.calendarView.instance_tentativelyAccept - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/instances/$count': - get: - tags: - - groups.event - summary: Get the number of the resource - operationId: group.calendarView.instance_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/calendarView/{event-id}/instances/microsoft.graph.delta()': - get: - tags: - - groups.event - summary: Invoke function delta - description: 'Get a set of event resources that are added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar that belongs to the user. When getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). Using deltas allows you to incrementally maintain and synchronize a local store of events in the specified calendar. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: group.calendarView.instance_delta - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/calendarView/{event-id}/microsoft.graph.accept': - post: - tags: - - groups.event - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: group.calendarView_accept - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/microsoft.graph.cancel': - post: - tags: - - groups.event - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: group.calendarView_cancel - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/microsoft.graph.decline': - post: - tags: - - groups.event - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: group.calendarView_decline - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/microsoft.graph.dismissReminder': - post: - tags: - - groups.event - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: group.calendarView_dismissReminder - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/microsoft.graph.forward': - post: - tags: - - groups.event - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: group.calendarView_forward - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/microsoft.graph.permanentDelete': - post: - tags: - - groups.event - summary: Invoke action permanentDelete - description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: group.calendarView_permanentDelete - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/microsoft.graph.snoozeReminder': - post: - tags: - - groups.event - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: group.calendarView_snoozeReminder - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/microsoft.graph.tentativelyAccept': - post: - tags: - - groups.event - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: group.calendarView_tentativelyAccept - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/$count': - get: - tags: - - groups.event - summary: Get the number of the resource - operationId: group.calendarView_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/calendarView/microsoft.graph.delta()': - get: - tags: - - groups.event - summary: Invoke function delta - description: 'Get a set of event resources that are added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar that belongs to the user. When getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). Using deltas allows you to incrementally maintain and synchronize a local store of events in the specified calendar. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: group.calendarView_delta - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/events': - get: - tags: - - groups.event - summary: List events - description: Retrieve a list of event objects. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/group-list-events?view=graph-rest-beta - operationId: group_ListEvent - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - groups.event - summary: Create event - description: Use this API to create a new event. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/group-post-events?view=graph-rest-beta - operationId: group_CreateEvent - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}': - get: - tags: - - groups.event - summary: Get event - description: Get an event object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/group-get-event?view=graph-rest-beta - operationId: group_GetEvent - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - groups.event - summary: Update event - description: Update an event object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/group-update-event?view=graph-rest-beta - operationId: group_UpdateEvent - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - groups.event - summary: Delete event - description: Delete an event object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/group-delete-event?view=graph-rest-beta - operationId: group_DeleteEvent - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/attachments': - get: - tags: - - groups.event - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.event_ListAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - groups.event - summary: Create new navigation property to attachments for groups - operationId: group.event_CreateAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/attachments/{attachment-id}': - get: - tags: - - groups.event - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.event_GetAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - groups.event - summary: Delete navigation property attachments for groups - operationId: group.event_DeleteAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/attachments/$count': - get: - tags: - - groups.event - summary: Get the number of the resource - operationId: group.event.attachment_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/events/{event-id}/attachments/microsoft.graph.createUploadSession': - post: - tags: - - groups.event - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: group.event.attachment_createUploadSession - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/calendar': - get: - tags: - - groups.event - summary: Get calendar from groups - description: The calendar that contains the event. Navigation property. Read-only. - operationId: group.event_GetCalendar - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/exceptionOccurrences': - get: - tags: - - groups.event - summary: Get exceptionOccurrences from groups - operationId: group.event_ListExceptionOccurrence - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}': - get: - tags: - - groups.event - summary: Get exceptionOccurrences from groups - operationId: group.event_GetExceptionOccurrence - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/attachments': - get: - tags: - - groups.event - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.event.exceptionOccurrence_ListAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - groups.event - summary: Create new navigation property to attachments for groups - operationId: group.event.exceptionOccurrence_CreateAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/attachments/{attachment-id}': - get: - tags: - - groups.event - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.event.exceptionOccurrence_GetAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - groups.event - summary: Delete navigation property attachments for groups - operationId: group.event.exceptionOccurrence_DeleteAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/attachments/$count': - get: - tags: - - groups.event - summary: Get the number of the resource - operationId: group.event.exceptionOccurrence.attachment_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/attachments/microsoft.graph.createUploadSession': - post: - tags: - - groups.event - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: group.event.exceptionOccurrence.attachment_createUploadSession - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/calendar': - get: - tags: - - groups.event - summary: Get calendar from groups - description: The calendar that contains the event. Navigation property. Read-only. - operationId: group.event.exceptionOccurrence_GetCalendar - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/extensions': - get: - tags: - - groups.event - summary: Get extensions from groups - description: The collection of open extensions defined for the event. Nullable. - operationId: group.event.exceptionOccurrence_ListExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - groups.event - summary: Create new navigation property to extensions for groups - operationId: group.event.exceptionOccurrence_CreateExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/extensions/{extension-id}': - get: - tags: - - groups.event - summary: Get extensions from groups - description: The collection of open extensions defined for the event. Nullable. - operationId: group.event.exceptionOccurrence_GetExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - groups.event - summary: Update the navigation property extensions in groups - operationId: group.event.exceptionOccurrence_UpdateExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - groups.event - summary: Delete navigation property extensions for groups - operationId: group.event.exceptionOccurrence_DeleteExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/extensions/$count': - get: - tags: - - groups.event - summary: Get the number of the resource - operationId: group.event.exceptionOccurrence.extension_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances': - get: - tags: - - groups.event - summary: Get instances from groups - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: group.event.exceptionOccurrence_ListInstance - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}': - get: - tags: - - groups.event - summary: Get instances from groups - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: group.event.exceptionOccurrence_GetInstance - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments': - get: - tags: - - groups.event - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.event.exceptionOccurrence.instance_ListAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - groups.event - summary: Create new navigation property to attachments for groups - operationId: group.event.exceptionOccurrence.instance_CreateAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/{attachment-id}': - get: - tags: - - groups.event - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.event.exceptionOccurrence.instance_GetAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - groups.event - summary: Delete navigation property attachments for groups - operationId: group.event.exceptionOccurrence.instance_DeleteAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/$count': - get: - tags: - - groups.event - summary: Get the number of the resource - operationId: group.event.exceptionOccurrence.instance.attachment_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/microsoft.graph.createUploadSession': - post: - tags: - - groups.event - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: group.event.exceptionOccurrence.instance.attachment_createUploadSession - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/calendar': - get: - tags: - - groups.event - summary: Get calendar from groups - description: The calendar that contains the event. Navigation property. Read-only. - operationId: group.event.exceptionOccurrence.instance_GetCalendar - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions': - get: - tags: - - groups.event - summary: Get extensions from groups - description: The collection of open extensions defined for the event. Nullable. - operationId: group.event.exceptionOccurrence.instance_ListExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - groups.event - summary: Create new navigation property to extensions for groups - operationId: group.event.exceptionOccurrence.instance_CreateExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions/{extension-id}': - get: - tags: - - groups.event - summary: Get extensions from groups - description: The collection of open extensions defined for the event. Nullable. - operationId: group.event.exceptionOccurrence.instance_GetExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - groups.event - summary: Update the navigation property extensions in groups - operationId: group.event.exceptionOccurrence.instance_UpdateExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - groups.event - summary: Delete navigation property extensions for groups - operationId: group.event.exceptionOccurrence.instance_DeleteExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions/$count': - get: - tags: - - groups.event - summary: Get the number of the resource - operationId: group.event.exceptionOccurrence.instance.extension_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.accept': - post: - tags: - - groups.event - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: group.event.exceptionOccurrence.instance_accept - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.cancel': - post: - tags: - - groups.event - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: group.event.exceptionOccurrence.instance_cancel - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.decline': - post: - tags: - - groups.event - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: group.event.exceptionOccurrence.instance_decline - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.dismissReminder': - post: - tags: - - groups.event - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: group.event.exceptionOccurrence.instance_dismissReminder - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.forward': - post: - tags: - - groups.event - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: group.event.exceptionOccurrence.instance_forward - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.permanentDelete': - post: - tags: - - groups.event - summary: Invoke action permanentDelete - description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: group.event.exceptionOccurrence.instance_permanentDelete - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.snoozeReminder': - post: - tags: - - groups.event - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: group.event.exceptionOccurrence.instance_snoozeReminder - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.tentativelyAccept': - post: - tags: - - groups.event - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: group.event.exceptionOccurrence.instance_tentativelyAccept - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/$count': - get: - tags: - - groups.event - summary: Get the number of the resource - operationId: group.event.exceptionOccurrence.instance_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/microsoft.graph.delta()': - get: - tags: - - groups.event - summary: Invoke function delta - description: 'Get a set of event resources that are added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar that belongs to the user. When getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). Using deltas allows you to incrementally maintain and synchronize a local store of events in the specified calendar. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: group.event.exceptionOccurrence.instance_delta - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.accept': - post: - tags: - - groups.event - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: group.event.exceptionOccurrence_accept - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.cancel': - post: - tags: - - groups.event - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: group.event.exceptionOccurrence_cancel - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.decline': - post: - tags: - - groups.event - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: group.event.exceptionOccurrence_decline - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.dismissReminder': - post: - tags: - - groups.event - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: group.event.exceptionOccurrence_dismissReminder - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.forward': - post: - tags: - - groups.event - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: group.event.exceptionOccurrence_forward - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.permanentDelete': - post: - tags: - - groups.event - summary: Invoke action permanentDelete - description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: group.event.exceptionOccurrence_permanentDelete - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.snoozeReminder': - post: - tags: - - groups.event - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: group.event.exceptionOccurrence_snoozeReminder - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.tentativelyAccept': - post: - tags: - - groups.event - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: group.event.exceptionOccurrence_tentativelyAccept - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/$count': - get: - tags: - - groups.event - summary: Get the number of the resource - operationId: group.event.exceptionOccurrence_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/events/{event-id}/exceptionOccurrences/microsoft.graph.delta()': - get: - tags: - - groups.event - summary: Invoke function delta - description: 'Get a set of event resources that are added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar that belongs to the user. When getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). Using deltas allows you to incrementally maintain and synchronize a local store of events in the specified calendar. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: group.event.exceptionOccurrence_delta - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/events/{event-id}/extensions': - get: - tags: - - groups.event - summary: Get openTypeExtension - description: Get an open extension (openTypeExtension object) identified by name or fully qualified name. The table in the Permissions section lists the resources that support open extensions. The following table lists the three scenarios where you can get an open extension from a supported resource instance. - operationId: group.event_ListExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - groups.event - summary: Create openTypeExtension - description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-beta - operationId: group.event_CreateExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/extensions/{extension-id}': - get: - tags: - - groups.event - summary: Get openTypeExtension - description: Get an open extension (openTypeExtension object) identified by name or fully qualified name. The table in the Permissions section lists the resources that support open extensions. The following table lists the three scenarios where you can get an open extension from a supported resource instance. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/opentypeextension-get?view=graph-rest-beta - operationId: group.event_GetExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - groups.event - summary: Update the navigation property extensions in groups - operationId: group.event_UpdateExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - groups.event - summary: Delete navigation property extensions for groups - operationId: group.event_DeleteExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/extensions/$count': - get: - tags: - - groups.event - summary: Get the number of the resource - operationId: group.event.extension_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/events/{event-id}/instances': - get: - tags: - - groups.event - summary: Get instances from groups - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: group.event_ListInstance - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/instances/{event-id1}': - get: - tags: - - groups.event - summary: Get instances from groups - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: group.event_GetInstance - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/attachments': - get: - tags: - - groups.event - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.event.instance_ListAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - groups.event - summary: Create new navigation property to attachments for groups - operationId: group.event.instance_CreateAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/attachments/{attachment-id}': - get: - tags: - - groups.event - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.event.instance_GetAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - groups.event - summary: Delete navigation property attachments for groups - operationId: group.event.instance_DeleteAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/attachments/$count': - get: - tags: - - groups.event - summary: Get the number of the resource - operationId: group.event.instance.attachment_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/attachments/microsoft.graph.createUploadSession': - post: - tags: - - groups.event - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: group.event.instance.attachment_createUploadSession - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/calendar': - get: - tags: - - groups.event - summary: Get calendar from groups - description: The calendar that contains the event. Navigation property. Read-only. - operationId: group.event.instance_GetCalendar - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences': - get: - tags: - - groups.event - summary: Get exceptionOccurrences from groups - operationId: group.event.instance_ListExceptionOccurrence - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}': - get: - tags: - - groups.event - summary: Get exceptionOccurrences from groups - operationId: group.event.instance_GetExceptionOccurrence - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments': - get: - tags: - - groups.event - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.event.instance.exceptionOccurrence_ListAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - groups.event - summary: Create new navigation property to attachments for groups - operationId: group.event.instance.exceptionOccurrence_CreateAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/{attachment-id}': - get: - tags: - - groups.event - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.event.instance.exceptionOccurrence_GetAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - groups.event - summary: Delete navigation property attachments for groups - operationId: group.event.instance.exceptionOccurrence_DeleteAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/$count': - get: - tags: - - groups.event - summary: Get the number of the resource - operationId: group.event.instance.exceptionOccurrence.attachment_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/microsoft.graph.createUploadSession': - post: - tags: - - groups.event - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: group.event.instance.exceptionOccurrence.attachment_createUploadSession - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/calendar': - get: - tags: - - groups.event - summary: Get calendar from groups - description: The calendar that contains the event. Navigation property. Read-only. - operationId: group.event.instance.exceptionOccurrence_GetCalendar - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions': - get: - tags: - - groups.event - summary: Get extensions from groups - description: The collection of open extensions defined for the event. Nullable. - operationId: group.event.instance.exceptionOccurrence_ListExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - groups.event - summary: Create new navigation property to extensions for groups - operationId: group.event.instance.exceptionOccurrence_CreateExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions/{extension-id}': - get: - tags: - - groups.event - summary: Get extensions from groups - description: The collection of open extensions defined for the event. Nullable. - operationId: group.event.instance.exceptionOccurrence_GetExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - groups.event - summary: Update the navigation property extensions in groups - operationId: group.event.instance.exceptionOccurrence_UpdateExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - groups.event - summary: Delete navigation property extensions for groups - operationId: group.event.instance.exceptionOccurrence_DeleteExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions/$count': - get: - tags: - - groups.event - summary: Get the number of the resource - operationId: group.event.instance.exceptionOccurrence.extension_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.accept': - post: - tags: - - groups.event - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: group.event.instance.exceptionOccurrence_accept - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.cancel': - post: - tags: - - groups.event - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: group.event.instance.exceptionOccurrence_cancel - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.decline': - post: - tags: - - groups.event - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: group.event.instance.exceptionOccurrence_decline - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.dismissReminder': - post: - tags: - - groups.event - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: group.event.instance.exceptionOccurrence_dismissReminder - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.forward': - post: - tags: - - groups.event - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: group.event.instance.exceptionOccurrence_forward - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.permanentDelete': - post: - tags: - - groups.event - summary: Invoke action permanentDelete - description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: group.event.instance.exceptionOccurrence_permanentDelete - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.snoozeReminder': - post: - tags: - - groups.event - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: group.event.instance.exceptionOccurrence_snoozeReminder - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.tentativelyAccept': - post: - tags: - - groups.event - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: group.event.instance.exceptionOccurrence_tentativelyAccept - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/$count': - get: - tags: - - groups.event - summary: Get the number of the resource - operationId: group.event.instance.exceptionOccurrence_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/microsoft.graph.delta()': - get: - tags: - - groups.event - summary: Invoke function delta - description: 'Get a set of event resources that are added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar that belongs to the user. When getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). Using deltas allows you to incrementally maintain and synchronize a local store of events in the specified calendar. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: group.event.instance.exceptionOccurrence_delta - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/extensions': - get: - tags: - - groups.event - summary: Get extensions from groups - description: The collection of open extensions defined for the event. Nullable. - operationId: group.event.instance_ListExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - groups.event - summary: Create new navigation property to extensions for groups - operationId: group.event.instance_CreateExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/extensions/{extension-id}': - get: - tags: - - groups.event - summary: Get extensions from groups - description: The collection of open extensions defined for the event. Nullable. - operationId: group.event.instance_GetExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - groups.event - summary: Update the navigation property extensions in groups - operationId: group.event.instance_UpdateExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - groups.event - summary: Delete navigation property extensions for groups - operationId: group.event.instance_DeleteExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/extensions/$count': - get: - tags: - - groups.event - summary: Get the number of the resource - operationId: group.event.instance.extension_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.accept': - post: - tags: - - groups.event - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: group.event.instance_accept - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.cancel': - post: - tags: - - groups.event - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: group.event.instance_cancel - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.decline': - post: - tags: - - groups.event - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: group.event.instance_decline - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.dismissReminder': - post: - tags: - - groups.event - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: group.event.instance_dismissReminder - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.forward': - post: - tags: - - groups.event - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: group.event.instance_forward - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.permanentDelete': - post: - tags: - - groups.event - summary: Invoke action permanentDelete - description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: group.event.instance_permanentDelete - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.snoozeReminder': - post: - tags: - - groups.event - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: group.event.instance_snoozeReminder - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.tentativelyAccept': - post: - tags: - - groups.event - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: group.event.instance_tentativelyAccept - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/instances/$count': - get: - tags: - - groups.event - summary: Get the number of the resource - operationId: group.event.instance_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/events/{event-id}/instances/microsoft.graph.delta()': - get: - tags: - - groups.event - summary: Invoke function delta - description: 'Get a set of event resources that are added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar that belongs to the user. When getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). Using deltas allows you to incrementally maintain and synchronize a local store of events in the specified calendar. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: group.event.instance_delta - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/events/{event-id}/microsoft.graph.accept': - post: - tags: - - groups.event - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: group.event_accept - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/microsoft.graph.cancel': - post: - tags: - - groups.event - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: group.event_cancel - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/microsoft.graph.decline': - post: - tags: - - groups.event - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: group.event_decline - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/microsoft.graph.dismissReminder': - post: - tags: - - groups.event - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: group.event_dismissReminder - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/microsoft.graph.forward': - post: - tags: - - groups.event - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: group.event_forward - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/microsoft.graph.permanentDelete': - post: - tags: - - groups.event - summary: Invoke action permanentDelete - description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: group.event_permanentDelete - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/microsoft.graph.snoozeReminder': - post: - tags: - - groups.event - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: group.event_snoozeReminder - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/microsoft.graph.tentativelyAccept': - post: - tags: - - groups.event - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: group.event_tentativelyAccept - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/$count': - get: - tags: - - groups.event - summary: Get the number of the resource - operationId: group.event_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/events/microsoft.graph.delta()': - get: - tags: - - groups.event - summary: Invoke function delta - description: 'Get a set of event resources that are added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar that belongs to the user. When getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). Using deltas allows you to incrementally maintain and synchronize a local store of events in the specified calendar. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: group.event_delta - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/places/{place-id}': - patch: - tags: - - places.place - summary: Update place - description: 'Update the properties of place object, which can be a room, workspace, or roomList. You can identify the room, workspace, or roomList by specifying the id or emailAddress property.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/place-update?view=graph-rest-beta - operationId: place_UpdatePlace - parameters: - - name: place-id - in: path - description: The unique identifier of place - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: place - requestBody: - description: New property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.place' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.place' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - places.place - summary: Delete entity from places - operationId: place_DeletePlace - parameters: - - name: place-id - in: path - description: The unique identifier of place - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: place - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/places/{place-id}/microsoft.graph.room': - get: - tags: - - places.place - summary: List places - description: "Get a collection of the specified type of place objects defined in the tenant. You can do the following for a given tenant:\n- List all the rooms.\n- List all the workspaces.\n- List all the room lists.\n- List rooms in a specific room list.\n- List workspaces in a specific room list. A place object can be one of the following types: The room, workspace and roomList resources are derived from the place object. By default, this operation returns up to 100 places per page. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/place-list?view=graph-rest-beta - operationId: place_GetPlaceAsRoom - parameters: - - name: place-id - in: path - description: The unique identifier of place - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: place - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Entity result. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.room' - default: - $ref: '#/components/responses/error' - '/places/{place-id}/microsoft.graph.roomList': - get: - tags: - - places.place - summary: Get the item of type microsoft.graph.place as microsoft.graph.roomList - operationId: place_GetPlaceAsRoomList - parameters: - - name: place-id - in: path - description: The unique identifier of place - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: place - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Entity result. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.roomList' - default: - $ref: '#/components/responses/error' - '/places/{place-id}/microsoft.graph.roomList/rooms': - get: - tags: - - places.room - summary: Get rooms from places - operationId: placeAsRoomList_ListRoom - parameters: - - name: place-id - in: path - description: The unique identifier of place - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: place - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.roomCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - places.room - summary: Create new navigation property to rooms for places - operationId: placeAsRoomList_CreateRoom - parameters: - - name: place-id - in: path - description: The unique identifier of place - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: place - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.room' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.room' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/places/{place-id}/microsoft.graph.roomList/rooms/{room-id}': - get: - tags: - - places.room - summary: Get rooms from places - operationId: placeAsRoomList_GetRoom - parameters: - - name: place-id - in: path - description: The unique identifier of place - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: place - - name: room-id - in: path - description: The unique identifier of room - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: room - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.room' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - places.room - summary: Update the navigation property rooms in places - operationId: placeAsRoomList_UpdateRoom - parameters: - - name: place-id - in: path - description: The unique identifier of place - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: place - - name: room-id - in: path - description: The unique identifier of room - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: room - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.room' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.room' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - places.room - summary: Delete navigation property rooms for places - operationId: placeAsRoomList_DeleteRoom - parameters: - - name: place-id - in: path - description: The unique identifier of place - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: place - - name: room-id - in: path - description: The unique identifier of room - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: room - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/places/{place-id}/microsoft.graph.roomList/rooms(placeId=''{placeId}'')': - get: - tags: - - places.room - summary: Get rooms from places - operationId: placeAsRoomList.room_GetGraphBPrePlaceId - parameters: - - name: place-id - in: path - description: The unique identifier of place - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: place - - name: placeId - in: path - description: Alternate key of room - required: true - style: simple - schema: - type: string - nullable: true - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.room' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - places.room - summary: Update the navigation property rooms in places - operationId: placeAsRoomList.room_UpdateGraphBPrePlaceId - parameters: - - name: place-id - in: path - description: The unique identifier of place - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: place - - name: placeId - in: path - description: Alternate key of room - required: true - style: simple - schema: - type: string - nullable: true - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.room' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.room' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - places.room - summary: Delete navigation property rooms for places - operationId: placeAsRoomList.room_DeleteGraphBPrePlaceId - parameters: - - name: place-id - in: path - description: The unique identifier of place - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: place - - name: placeId - in: path - description: Alternate key of room - required: true - style: simple - schema: - type: string - nullable: true - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/places/{place-id}/microsoft.graph.roomList/rooms/$count': - get: - tags: - - places.room - summary: Get the number of the resource - operationId: placeAsRoomList.room_GetCount - parameters: - - name: place-id - in: path - description: The unique identifier of place - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: place - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/places/{place-id}/microsoft.graph.roomList/workspaces': - get: - tags: - - places.workspace - summary: Get workspaces from places - operationId: placeAsRoomList_ListWorkspace - parameters: - - name: place-id - in: path - description: The unique identifier of place - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: place - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.workspaceCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - places.workspace - summary: Create new navigation property to workspaces for places - operationId: placeAsRoomList_CreateWorkspace - parameters: - - name: place-id - in: path - description: The unique identifier of place - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: place - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.workspace' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.workspace' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/places/{place-id}/microsoft.graph.roomList/workspaces/{workspace-id}': - get: - tags: - - places.workspace - summary: Get workspaces from places - operationId: placeAsRoomList_GetWorkspace - parameters: - - name: place-id - in: path - description: The unique identifier of place - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: place - - name: workspace-id - in: path - description: The unique identifier of workspace - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: workspace - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.workspace' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - places.workspace - summary: Update the navigation property workspaces in places - operationId: placeAsRoomList_UpdateWorkspace - parameters: - - name: place-id - in: path - description: The unique identifier of place - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: place - - name: workspace-id - in: path - description: The unique identifier of workspace - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: workspace - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.workspace' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.workspace' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - places.workspace - summary: Delete navigation property workspaces for places - operationId: placeAsRoomList_DeleteWorkspace - parameters: - - name: place-id - in: path - description: The unique identifier of place - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: place - - name: workspace-id - in: path - description: The unique identifier of workspace - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: workspace - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/places/{place-id}/microsoft.graph.roomList/workspaces(placeId=''{placeId}'')': - get: - tags: - - places.workspace - summary: Get workspaces from places - operationId: placeAsRoomList.workspace_GetGraphBPrePlaceId - parameters: - - name: place-id - in: path - description: The unique identifier of place - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: place - - name: placeId - in: path - description: Alternate key of workspace - required: true - style: simple - schema: - type: string - nullable: true - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.workspace' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - places.workspace - summary: Update the navigation property workspaces in places - operationId: placeAsRoomList.workspace_UpdateGraphBPrePlaceId - parameters: - - name: place-id - in: path - description: The unique identifier of place - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: place - - name: placeId - in: path - description: Alternate key of workspace - required: true - style: simple - schema: - type: string - nullable: true - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.workspace' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.workspace' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - places.workspace - summary: Delete navigation property workspaces for places - operationId: placeAsRoomList.workspace_DeleteGraphBPrePlaceId - parameters: - - name: place-id - in: path - description: The unique identifier of place - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: place - - name: placeId - in: path - description: Alternate key of workspace - required: true - style: simple - schema: - type: string - nullable: true - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/places/{place-id}/microsoft.graph.roomList/workspaces/$count': - get: - tags: - - places.workspace - summary: Get the number of the resource - operationId: placeAsRoomList.workspace_GetCount - parameters: - - name: place-id - in: path - description: The unique identifier of place - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: place - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/places(placeId=''{placeId}'')': - patch: - tags: - - places.place - summary: Update place - description: 'Update the properties of place object, which can be a room, workspace, or roomList. You can identify the room, workspace, or roomList by specifying the id or emailAddress property.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/place-update?view=graph-rest-beta - operationId: place_UpdatePlaceGraphBPrePlaceId - parameters: - - name: placeId - in: path - description: Alternate key of place - required: true - style: simple - schema: - type: string - nullable: true - requestBody: - description: New property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.place' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.place' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - places.place - summary: Delete entity from places by placeId - operationId: place_DeletePlaceGraphBPrePlaceId - parameters: - - name: placeId - in: path - description: Alternate key of place - required: true - style: simple - schema: - type: string - nullable: true - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - /places/$count: - get: - tags: - - places.place - summary: Get the number of the resource - operationId: place_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /places/microsoft.graph.room: - get: - tags: - - places.place - summary: List places - description: "Get a collection of the specified type of place objects defined in the tenant. You can do the following for a given tenant:\n- List all the rooms.\n- List all the workspaces.\n- List all the room lists.\n- List rooms in a specific room list.\n- List workspaces in a specific room list. A place object can be one of the following types: The room, workspace and roomList resources are derived from the place object. By default, this operation returns up to 100 places per page. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/place-list?view=graph-rest-beta - operationId: place_ListPlaceAsRoom - parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.roomCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - /places/microsoft.graph.room/$count: - get: - tags: - - places.place - summary: Get the number of the resource - operationId: place_GetCountAsRoom - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /places/microsoft.graph.roomList: - get: - tags: - - places.place - summary: Get the items of type microsoft.graph.roomList in the microsoft.graph.place collection - operationId: place_ListPlaceAsRoomList - parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.roomListCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - /places/microsoft.graph.roomList/$count: - get: - tags: - - places.place - summary: Get the number of the resource - operationId: place_GetCountAsRoomList - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendar': - get: - tags: - - users.calendar - summary: Get calendar from users - description: The user's primary calendar. Read-only. - operationId: user_GetCalendar - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.calendar - summary: Update the navigation property calendar in users - operationId: user_UpdateCalendar - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarPermissions': - get: - tags: - - users.calendar - summary: Get calendarPermission - description: Get the specified permissions object of a user or group calendar that has been shared. - operationId: user.calendar_ListCalendarPermission - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.calendarPermissionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create calendarPermission - description: Create a calendarPermission resource to specify the identity and role of the user with whom the specified calendar is being shared or delegated. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/calendar-post-calendarpermissions?view=graph-rest-beta - operationId: user.calendar_CreateCalendarPermission - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendarPermission' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendarPermission' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarPermissions/{calendarPermission-id}': - get: - tags: - - users.calendar - summary: Get calendarPermission - description: Get the specified permissions object of a user or group calendar that has been shared. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/calendarpermission-get?view=graph-rest-beta - operationId: user.calendar_GetCalendarPermission - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarPermission-id - in: path - description: The unique identifier of calendarPermission - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarPermission - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendarPermission' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.calendar - summary: Update calendarPermission - description: 'Update the permissions assigned to an existing share recipient or delegate, through the corresponding calendarPermission object for a calendar.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/calendarpermission-update?view=graph-rest-beta - operationId: user.calendar_UpdateCalendarPermission - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarPermission-id - in: path - description: The unique identifier of calendarPermission - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarPermission - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendarPermission' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendarPermission' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete calendarPermission - description: Delete calendarPermission. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/calendarpermission-delete?view=graph-rest-beta - operationId: user.calendar_DeleteCalendarPermission - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarPermission-id - in: path - description: The unique identifier of calendarPermission - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarPermission - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarPermissions/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.calendarPermission_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendar/calendarView': - get: - tags: - - users.calendar - summary: Get calendarView from users - description: The calendar view for the calendar. Navigation property. Read-only. - operationId: user.calendar_ListCalendarView - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}': - get: - tags: - - users.calendar - summary: Get calendarView from users - description: The calendar view for the calendar. Navigation property. Read-only. - operationId: user.calendar_GetCalendarView - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/attachments': - get: - tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.calendarView_ListAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to attachments for users - operationId: user.calendar.calendarView_CreateAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/attachments/{attachment-id}': - get: - tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.calendarView_GetAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property attachments for users - operationId: user.calendar.calendarView_DeleteAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/attachments/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.calendarView.attachment_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendar/calendarView/{event-id}/attachments/microsoft.graph.createUploadSession': - post: - tags: - - users.calendar - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: user.calendar.calendarView.attachment_createUploadSession - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/calendarView/{event-id}/calendar': - get: - tags: - - users.calendar - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendar.calendarView_GetCalendar - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences': - get: - tags: - - users.calendar - summary: Get exceptionOccurrences from users - operationId: user.calendar.calendarView_ListExceptionOccurrence - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}': - get: - tags: - - users.calendar - summary: Get exceptionOccurrences from users - operationId: user.calendar.calendarView_GetExceptionOccurrence - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/attachments': - get: - tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.calendarView.exceptionOccurrence_ListAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to attachments for users - operationId: user.calendar.calendarView.exceptionOccurrence_CreateAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/attachments/{attachment-id}': - get: - tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.calendarView.exceptionOccurrence_GetAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property attachments for users - operationId: user.calendar.calendarView.exceptionOccurrence_DeleteAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/attachments/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.calendarView.exceptionOccurrence.attachment_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/attachments/microsoft.graph.createUploadSession': - post: - tags: - - users.calendar - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: user.calendar.calendarView.exceptionOccurrence.attachment_createUploadSession - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/calendar': - get: - tags: - - users.calendar - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendar.calendarView.exceptionOccurrence_GetCalendar - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/extensions': - get: - tags: - - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.calendarView.exceptionOccurrence_ListExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to extensions for users - operationId: user.calendar.calendarView.exceptionOccurrence_CreateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/extensions/{extension-id}': - get: - tags: - - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.calendarView.exceptionOccurrence_GetExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.calendar - summary: Update the navigation property extensions in users - operationId: user.calendar.calendarView.exceptionOccurrence_UpdateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property extensions for users - operationId: user.calendar.calendarView.exceptionOccurrence_DeleteExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/extensions/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.calendarView.exceptionOccurrence.extension_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances': - get: - tags: - - users.calendar - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: user.calendar.calendarView.exceptionOccurrence_ListInstance - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}': - get: - tags: - - users.calendar - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: user.calendar.calendarView.exceptionOccurrence_GetInstance - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments': - get: - tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.calendarView.exceptionOccurrence.instance_ListAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to attachments for users - operationId: user.calendar.calendarView.exceptionOccurrence.instance_CreateAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/{attachment-id}': - get: - tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.calendarView.exceptionOccurrence.instance_GetAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property attachments for users - operationId: user.calendar.calendarView.exceptionOccurrence.instance_DeleteAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.calendarView.exceptionOccurrence.instance.attachment_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/microsoft.graph.createUploadSession': - post: - tags: - - users.calendar - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: user.calendar.calendarView.exceptionOccurrence.instance.attachment_createUploadSession - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/calendar': - get: - tags: - - users.calendar - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendar.calendarView.exceptionOccurrence.instance_GetCalendar - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions': - get: - tags: - - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.calendarView.exceptionOccurrence.instance_ListExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to extensions for users - operationId: user.calendar.calendarView.exceptionOccurrence.instance_CreateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions/{extension-id}': - get: - tags: - - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.calendarView.exceptionOccurrence.instance_GetExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.calendar - summary: Update the navigation property extensions in users - operationId: user.calendar.calendarView.exceptionOccurrence.instance_UpdateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property extensions for users - operationId: user.calendar.calendarView.exceptionOccurrence.instance_DeleteExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.calendarView.exceptionOccurrence.instance.extension_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.accept': - post: - tags: - - users.calendar - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: user.calendar.calendarView.exceptionOccurrence.instance_accept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.cancel': - post: - tags: - - users.calendar - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: user.calendar.calendarView.exceptionOccurrence.instance_cancel - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.decline': - post: - tags: - - users.calendar - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: user.calendar.calendarView.exceptionOccurrence.instance_decline - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.dismissReminder': - post: - tags: - - users.calendar - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: user.calendar.calendarView.exceptionOccurrence.instance_dismissReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.forward': - post: - tags: - - users.calendar - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: user.calendar.calendarView.exceptionOccurrence.instance_forward - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.permanentDelete': - post: - tags: - - users.calendar - summary: Invoke action permanentDelete - description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: user.calendar.calendarView.exceptionOccurrence.instance_permanentDelete - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.snoozeReminder': - post: - tags: - - users.calendar - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: user.calendar.calendarView.exceptionOccurrence.instance_snoozeReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.tentativelyAccept': - post: - tags: - - users.calendar - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: user.calendar.calendarView.exceptionOccurrence.instance_tentativelyAccept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.calendarView.exceptionOccurrence.instance_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/microsoft.graph.delta()': - get: - tags: - - users.calendar - summary: Invoke function delta - description: 'Get a set of event resources that are added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar that belongs to the user. When getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). Using deltas allows you to incrementally maintain and synchronize a local store of events in the specified calendar. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: user.calendar.calendarView.exceptionOccurrence.instance_delta - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.accept': - post: - tags: - - users.calendar - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: user.calendar.calendarView.exceptionOccurrence_accept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.cancel': - post: - tags: - - users.calendar - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: user.calendar.calendarView.exceptionOccurrence_cancel - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.decline': - post: - tags: - - users.calendar - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: user.calendar.calendarView.exceptionOccurrence_decline - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.dismissReminder': - post: - tags: - - users.calendar - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: user.calendar.calendarView.exceptionOccurrence_dismissReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.forward': - post: - tags: - - users.calendar - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: user.calendar.calendarView.exceptionOccurrence_forward - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.permanentDelete': - post: - tags: - - users.calendar - summary: Invoke action permanentDelete - description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: user.calendar.calendarView.exceptionOccurrence_permanentDelete - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.snoozeReminder': - post: - tags: - - users.calendar - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: user.calendar.calendarView.exceptionOccurrence_snoozeReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.tentativelyAccept': - post: - tags: - - users.calendar - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: user.calendar.calendarView.exceptionOccurrence_tentativelyAccept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.calendarView.exceptionOccurrence_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendar/calendarView/{event-id}/exceptionOccurrences/microsoft.graph.delta()': - get: - tags: - - users.calendar - summary: Invoke function delta - description: 'Get a set of event resources that are added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar that belongs to the user. When getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). Using deltas allows you to incrementally maintain and synchronize a local store of events in the specified calendar. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: user.calendar.calendarView.exceptionOccurrence_delta - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/users/{user-id}/calendar/calendarView/{event-id}/extensions': - get: - tags: - - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.calendarView_ListExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to extensions for users - operationId: user.calendar.calendarView_CreateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/extensions/{extension-id}': - get: - tags: - - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.calendarView_GetExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.calendar - summary: Update the navigation property extensions in users - operationId: user.calendar.calendarView_UpdateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property extensions for users - operationId: user.calendar.calendarView_DeleteExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/extensions/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.calendarView.extension_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendar/calendarView/{event-id}/instances': - get: - tags: - - users.calendar - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: user.calendar.calendarView_ListInstance - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}': - get: - tags: - - users.calendar - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: user.calendar.calendarView_GetInstance - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/attachments': - get: - tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.calendarView.instance_ListAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to attachments for users - operationId: user.calendar.calendarView.instance_CreateAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/attachments/{attachment-id}': - get: - tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.calendarView.instance_GetAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property attachments for users - operationId: user.calendar.calendarView.instance_DeleteAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/attachments/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.calendarView.instance.attachment_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/attachments/microsoft.graph.createUploadSession': - post: - tags: - - users.calendar - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: user.calendar.calendarView.instance.attachment_createUploadSession - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/calendar': - get: - tags: - - users.calendar - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendar.calendarView.instance_GetCalendar - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences': - get: - tags: - - users.calendar - summary: Get exceptionOccurrences from users - operationId: user.calendar.calendarView.instance_ListExceptionOccurrence - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}': - get: - tags: - - users.calendar - summary: Get exceptionOccurrences from users - operationId: user.calendar.calendarView.instance_GetExceptionOccurrence - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments': - get: - tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.calendarView.instance.exceptionOccurrence_ListAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to attachments for users - operationId: user.calendar.calendarView.instance.exceptionOccurrence_CreateAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/{attachment-id}': - get: - tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.calendarView.instance.exceptionOccurrence_GetAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property attachments for users - operationId: user.calendar.calendarView.instance.exceptionOccurrence_DeleteAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.calendarView.instance.exceptionOccurrence.attachment_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/microsoft.graph.createUploadSession': - post: - tags: - - users.calendar - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: user.calendar.calendarView.instance.exceptionOccurrence.attachment_createUploadSession - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/calendar': - get: - tags: - - users.calendar - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendar.calendarView.instance.exceptionOccurrence_GetCalendar - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions': - get: - tags: - - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.calendarView.instance.exceptionOccurrence_ListExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to extensions for users - operationId: user.calendar.calendarView.instance.exceptionOccurrence_CreateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions/{extension-id}': - get: - tags: - - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.calendarView.instance.exceptionOccurrence_GetExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.calendar - summary: Update the navigation property extensions in users - operationId: user.calendar.calendarView.instance.exceptionOccurrence_UpdateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property extensions for users - operationId: user.calendar.calendarView.instance.exceptionOccurrence_DeleteExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.calendarView.instance.exceptionOccurrence.extension_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.accept': - post: - tags: - - users.calendar - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: user.calendar.calendarView.instance.exceptionOccurrence_accept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.cancel': - post: - tags: - - users.calendar - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: user.calendar.calendarView.instance.exceptionOccurrence_cancel - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.decline': - post: - tags: - - users.calendar - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: user.calendar.calendarView.instance.exceptionOccurrence_decline - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.dismissReminder': - post: - tags: - - users.calendar - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: user.calendar.calendarView.instance.exceptionOccurrence_dismissReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.forward': - post: - tags: - - users.calendar - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: user.calendar.calendarView.instance.exceptionOccurrence_forward - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.permanentDelete': - post: - tags: - - users.calendar - summary: Invoke action permanentDelete - description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: user.calendar.calendarView.instance.exceptionOccurrence_permanentDelete - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.snoozeReminder': - post: - tags: - - users.calendar - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: user.calendar.calendarView.instance.exceptionOccurrence_snoozeReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.tentativelyAccept': - post: - tags: - - users.calendar - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: user.calendar.calendarView.instance.exceptionOccurrence_tentativelyAccept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.calendarView.instance.exceptionOccurrence_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/microsoft.graph.delta()': - get: - tags: - - users.calendar - summary: Invoke function delta - description: 'Get a set of event resources that are added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar that belongs to the user. When getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). Using deltas allows you to incrementally maintain and synchronize a local store of events in the specified calendar. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: user.calendar.calendarView.instance.exceptionOccurrence_delta - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/extensions': - get: - tags: - - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.calendarView.instance_ListExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to extensions for users - operationId: user.calendar.calendarView.instance_CreateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/extensions/{extension-id}': - get: - tags: - - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.calendarView.instance_GetExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.calendar - summary: Update the navigation property extensions in users - operationId: user.calendar.calendarView.instance_UpdateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property extensions for users - operationId: user.calendar.calendarView.instance_DeleteExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/extensions/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.calendarView.instance.extension_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.accept': - post: - tags: - - users.calendar - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: user.calendar.calendarView.instance_accept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.cancel': - post: - tags: - - users.calendar - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: user.calendar.calendarView.instance_cancel - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.decline': - post: - tags: - - users.calendar - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: user.calendar.calendarView.instance_decline - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.dismissReminder': - post: - tags: - - users.calendar - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: user.calendar.calendarView.instance_dismissReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.forward': - post: - tags: - - users.calendar - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: user.calendar.calendarView.instance_forward - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.permanentDelete': - post: - tags: - - users.calendar - summary: Invoke action permanentDelete - description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: user.calendar.calendarView.instance_permanentDelete - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.snoozeReminder': - post: - tags: - - users.calendar - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: user.calendar.calendarView.instance_snoozeReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.tentativelyAccept': - post: - tags: - - users.calendar - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: user.calendar.calendarView.instance_tentativelyAccept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/calendarView/{event-id}/instances/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.calendarView.instance_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendar/calendarView/{event-id}/instances/microsoft.graph.delta()': - get: - tags: - - users.calendar - summary: Invoke function delta - description: 'Get a set of event resources that are added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar that belongs to the user. When getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). Using deltas allows you to incrementally maintain and synchronize a local store of events in the specified calendar. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: user.calendar.calendarView.instance_delta - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/users/{user-id}/calendar/calendarView/{event-id}/microsoft.graph.accept': - post: - tags: - - users.calendar - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: user.calendar.calendarView_accept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/calendarView/{event-id}/microsoft.graph.cancel': - post: - tags: - - users.calendar - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: user.calendar.calendarView_cancel - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/calendarView/{event-id}/microsoft.graph.decline': - post: - tags: - - users.calendar - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: user.calendar.calendarView_decline - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/calendarView/{event-id}/microsoft.graph.dismissReminder': - post: - tags: - - users.calendar - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: user.calendar.calendarView_dismissReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/calendarView/{event-id}/microsoft.graph.forward': - post: - tags: - - users.calendar - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: user.calendar.calendarView_forward - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/calendarView/{event-id}/microsoft.graph.permanentDelete': - post: - tags: - - users.calendar - summary: Invoke action permanentDelete - description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: user.calendar.calendarView_permanentDelete - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/calendarView/{event-id}/microsoft.graph.snoozeReminder': - post: - tags: - - users.calendar - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: user.calendar.calendarView_snoozeReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/calendarView/{event-id}/microsoft.graph.tentativelyAccept': - post: - tags: - - users.calendar - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: user.calendar.calendarView_tentativelyAccept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/calendarView/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.calendarView_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendar/calendarView/microsoft.graph.delta()': - get: - tags: - - users.calendar - summary: Invoke function delta - description: 'Get a set of event resources that are added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar that belongs to the user. When getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). Using deltas allows you to incrementally maintain and synchronize a local store of events in the specified calendar. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: user.calendar.calendarView_delta - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/users/{user-id}/calendar/events': - get: - tags: - - users.calendar - summary: Get events from users - description: The events in the calendar. Navigation property. Read-only. - operationId: user.calendar_ListEvent - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to events for users - operationId: user.calendar_CreateEvent - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}': - get: - tags: - - users.calendar - summary: Get events from users - description: The events in the calendar. Navigation property. Read-only. - operationId: user.calendar_GetEvent - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.calendar - summary: Update the navigation property events in users - operationId: user.calendar_UpdateEvent - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property events for users - operationId: user.calendar_DeleteEvent - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/attachments': - get: - tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.event_ListAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to attachments for users - operationId: user.calendar.event_CreateAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/attachments/{attachment-id}': - get: - tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.event_GetAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property attachments for users - operationId: user.calendar.event_DeleteAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/attachments/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.event.attachment_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendar/events/{event-id}/attachments/microsoft.graph.createUploadSession': - post: - tags: - - users.calendar - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: user.calendar.event.attachment_createUploadSession - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/events/{event-id}/calendar': - get: - tags: - - users.calendar - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendar.event_GetCalendar - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences': - get: - tags: - - users.calendar - summary: Get exceptionOccurrences from users - operationId: user.calendar.event_ListExceptionOccurrence - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}': - get: - tags: - - users.calendar - summary: Get exceptionOccurrences from users - operationId: user.calendar.event_GetExceptionOccurrence - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/attachments': - get: - tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.event.exceptionOccurrence_ListAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to attachments for users - operationId: user.calendar.event.exceptionOccurrence_CreateAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/attachments/{attachment-id}': - get: - tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.event.exceptionOccurrence_GetAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property attachments for users - operationId: user.calendar.event.exceptionOccurrence_DeleteAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/attachments/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.event.exceptionOccurrence.attachment_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/attachments/microsoft.graph.createUploadSession': - post: - tags: - - users.calendar - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: user.calendar.event.exceptionOccurrence.attachment_createUploadSession - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/calendar': - get: - tags: - - users.calendar - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendar.event.exceptionOccurrence_GetCalendar - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/extensions': - get: - tags: - - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.event.exceptionOccurrence_ListExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to extensions for users - operationId: user.calendar.event.exceptionOccurrence_CreateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/extensions/{extension-id}': - get: - tags: - - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.event.exceptionOccurrence_GetExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.calendar - summary: Update the navigation property extensions in users - operationId: user.calendar.event.exceptionOccurrence_UpdateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property extensions for users - operationId: user.calendar.event.exceptionOccurrence_DeleteExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/extensions/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.event.exceptionOccurrence.extension_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances': - get: - tags: - - users.calendar - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: user.calendar.event.exceptionOccurrence_ListInstance - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}': - get: - tags: - - users.calendar - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: user.calendar.event.exceptionOccurrence_GetInstance - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments': - get: - tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.event.exceptionOccurrence.instance_ListAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to attachments for users - operationId: user.calendar.event.exceptionOccurrence.instance_CreateAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/{attachment-id}': - get: - tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.event.exceptionOccurrence.instance_GetAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property attachments for users - operationId: user.calendar.event.exceptionOccurrence.instance_DeleteAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.event.exceptionOccurrence.instance.attachment_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/microsoft.graph.createUploadSession': - post: - tags: - - users.calendar - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: user.calendar.event.exceptionOccurrence.instance.attachment_createUploadSession - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/calendar': - get: - tags: - - users.calendar - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendar.event.exceptionOccurrence.instance_GetCalendar - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions': - get: - tags: - - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.event.exceptionOccurrence.instance_ListExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to extensions for users - operationId: user.calendar.event.exceptionOccurrence.instance_CreateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions/{extension-id}': - get: - tags: - - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.event.exceptionOccurrence.instance_GetExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.calendar - summary: Update the navigation property extensions in users - operationId: user.calendar.event.exceptionOccurrence.instance_UpdateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property extensions for users - operationId: user.calendar.event.exceptionOccurrence.instance_DeleteExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.event.exceptionOccurrence.instance.extension_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.accept': - post: - tags: - - users.calendar - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: user.calendar.event.exceptionOccurrence.instance_accept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.cancel': - post: - tags: - - users.calendar - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: user.calendar.event.exceptionOccurrence.instance_cancel - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.decline': - post: - tags: - - users.calendar - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: user.calendar.event.exceptionOccurrence.instance_decline - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.dismissReminder': - post: - tags: - - users.calendar - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: user.calendar.event.exceptionOccurrence.instance_dismissReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.forward': - post: - tags: - - users.calendar - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: user.calendar.event.exceptionOccurrence.instance_forward - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.permanentDelete': - post: - tags: - - users.calendar - summary: Invoke action permanentDelete - description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: user.calendar.event.exceptionOccurrence.instance_permanentDelete - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.snoozeReminder': - post: - tags: - - users.calendar - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: user.calendar.event.exceptionOccurrence.instance_snoozeReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.tentativelyAccept': - post: - tags: - - users.calendar - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: user.calendar.event.exceptionOccurrence.instance_tentativelyAccept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.event.exceptionOccurrence.instance_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/instances/microsoft.graph.delta()': - get: - tags: - - users.calendar - summary: Invoke function delta - description: 'Get a set of event resources that are added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar that belongs to the user. When getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). Using deltas allows you to incrementally maintain and synchronize a local store of events in the specified calendar. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: user.calendar.event.exceptionOccurrence.instance_delta - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.accept': - post: - tags: - - users.calendar - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: user.calendar.event.exceptionOccurrence_accept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.cancel': - post: - tags: - - users.calendar - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: user.calendar.event.exceptionOccurrence_cancel - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.decline': - post: - tags: - - users.calendar - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: user.calendar.event.exceptionOccurrence_decline - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.dismissReminder': - post: - tags: - - users.calendar - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: user.calendar.event.exceptionOccurrence_dismissReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.forward': - post: - tags: - - users.calendar - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: user.calendar.event.exceptionOccurrence_forward - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.permanentDelete': - post: - tags: - - users.calendar - summary: Invoke action permanentDelete - description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: user.calendar.event.exceptionOccurrence_permanentDelete - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.snoozeReminder': - post: - tags: - - users.calendar - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: user.calendar.event.exceptionOccurrence_snoozeReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.tentativelyAccept': - post: - tags: - - users.calendar - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: user.calendar.event.exceptionOccurrence_tentativelyAccept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.event.exceptionOccurrence_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendar/events/{event-id}/exceptionOccurrences/microsoft.graph.delta()': - get: - tags: - - users.calendar - summary: Invoke function delta - description: 'Get a set of event resources that are added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar that belongs to the user. When getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). Using deltas allows you to incrementally maintain and synchronize a local store of events in the specified calendar. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: user.calendar.event.exceptionOccurrence_delta - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/users/{user-id}/calendar/events/{event-id}/extensions': - get: - tags: - - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.event_ListExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to extensions for users - operationId: user.calendar.event_CreateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/extensions/{extension-id}': - get: - tags: - - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.event_GetExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.calendar - summary: Update the navigation property extensions in users - operationId: user.calendar.event_UpdateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property extensions for users - operationId: user.calendar.event_DeleteExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/extensions/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.event.extension_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendar/events/{event-id}/instances': - get: - tags: - - users.calendar - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: user.calendar.event_ListInstance - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}': - get: - tags: - - users.calendar - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: user.calendar.event_GetInstance - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/attachments': - get: - tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.event.instance_ListAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to attachments for users - operationId: user.calendar.event.instance_CreateAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/attachments/{attachment-id}': - get: - tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.event.instance_GetAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property attachments for users - operationId: user.calendar.event.instance_DeleteAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/attachments/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.event.instance.attachment_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/attachments/microsoft.graph.createUploadSession': - post: - tags: - - users.calendar - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: user.calendar.event.instance.attachment_createUploadSession - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/calendar': - get: - tags: - - users.calendar - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendar.event.instance_GetCalendar - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences': - get: - tags: - - users.calendar - summary: Get exceptionOccurrences from users - operationId: user.calendar.event.instance_ListExceptionOccurrence - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}': - get: - tags: - - users.calendar - summary: Get exceptionOccurrences from users - operationId: user.calendar.event.instance_GetExceptionOccurrence - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments': - get: - tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.event.instance.exceptionOccurrence_ListAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to attachments for users - operationId: user.calendar.event.instance.exceptionOccurrence_CreateAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/{attachment-id}': - get: - tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.event.instance.exceptionOccurrence_GetAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property attachments for users - operationId: user.calendar.event.instance.exceptionOccurrence_DeleteAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.event.instance.exceptionOccurrence.attachment_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/microsoft.graph.createUploadSession': - post: - tags: - - users.calendar - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: user.calendar.event.instance.exceptionOccurrence.attachment_createUploadSession - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/calendar': - get: - tags: - - users.calendar - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendar.event.instance.exceptionOccurrence_GetCalendar - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions': - get: - tags: - - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.event.instance.exceptionOccurrence_ListExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to extensions for users - operationId: user.calendar.event.instance.exceptionOccurrence_CreateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions/{extension-id}': - get: - tags: - - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.event.instance.exceptionOccurrence_GetExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.calendar - summary: Update the navigation property extensions in users - operationId: user.calendar.event.instance.exceptionOccurrence_UpdateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property extensions for users - operationId: user.calendar.event.instance.exceptionOccurrence_DeleteExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.event.instance.exceptionOccurrence.extension_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.accept': - post: - tags: - - users.calendar - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: user.calendar.event.instance.exceptionOccurrence_accept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.cancel': - post: - tags: - - users.calendar - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: user.calendar.event.instance.exceptionOccurrence_cancel - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.decline': - post: - tags: - - users.calendar - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: user.calendar.event.instance.exceptionOccurrence_decline - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.dismissReminder': - post: - tags: - - users.calendar - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: user.calendar.event.instance.exceptionOccurrence_dismissReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.forward': - post: - tags: - - users.calendar - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: user.calendar.event.instance.exceptionOccurrence_forward - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.permanentDelete': - post: - tags: - - users.calendar - summary: Invoke action permanentDelete - description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: user.calendar.event.instance.exceptionOccurrence_permanentDelete - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.snoozeReminder': - post: - tags: - - users.calendar - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: user.calendar.event.instance.exceptionOccurrence_snoozeReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.tentativelyAccept': - post: - tags: - - users.calendar - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: user.calendar.event.instance.exceptionOccurrence_tentativelyAccept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.event.instance.exceptionOccurrence_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/exceptionOccurrences/microsoft.graph.delta()': - get: - tags: - - users.calendar - summary: Invoke function delta - description: 'Get a set of event resources that are added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar that belongs to the user. When getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). Using deltas allows you to incrementally maintain and synchronize a local store of events in the specified calendar. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: user.calendar.event.instance.exceptionOccurrence_delta - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/extensions': - get: - tags: - - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.event.instance_ListExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to extensions for users - operationId: user.calendar.event.instance_CreateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/extensions/{extension-id}': - get: - tags: - - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.event.instance_GetExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.calendar - summary: Update the navigation property extensions in users - operationId: user.calendar.event.instance_UpdateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property extensions for users - operationId: user.calendar.event.instance_DeleteExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/extensions/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.event.instance.extension_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.accept': - post: - tags: - - users.calendar - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: user.calendar.event.instance_accept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.cancel': - post: - tags: - - users.calendar - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: user.calendar.event.instance_cancel - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.decline': - post: - tags: - - users.calendar - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: user.calendar.event.instance_decline - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.dismissReminder': - post: - tags: - - users.calendar - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: user.calendar.event.instance_dismissReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.forward': - post: - tags: - - users.calendar - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: user.calendar.event.instance_forward - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.permanentDelete': - post: - tags: - - users.calendar - summary: Invoke action permanentDelete - description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: user.calendar.event.instance_permanentDelete - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.snoozeReminder': - post: - tags: - - users.calendar - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: user.calendar.event.instance_snoozeReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.tentativelyAccept': - post: - tags: - - users.calendar - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: user.calendar.event.instance_tentativelyAccept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/events/{event-id}/instances/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.event.instance_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendar/events/{event-id}/instances/microsoft.graph.delta()': - get: - tags: - - users.calendar - summary: Invoke function delta - description: 'Get a set of event resources that are added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar that belongs to the user. When getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). Using deltas allows you to incrementally maintain and synchronize a local store of events in the specified calendar. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: user.calendar.event.instance_delta - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/users/{user-id}/calendar/events/{event-id}/microsoft.graph.accept': - post: - tags: - - users.calendar - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: user.calendar.event_accept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/events/{event-id}/microsoft.graph.cancel': - post: - tags: - - users.calendar - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: user.calendar.event_cancel - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/events/{event-id}/microsoft.graph.decline': - post: - tags: - - users.calendar - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: user.calendar.event_decline - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/events/{event-id}/microsoft.graph.dismissReminder': - post: - tags: - - users.calendar - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: user.calendar.event_dismissReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/events/{event-id}/microsoft.graph.forward': - post: - tags: - - users.calendar - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: user.calendar.event_forward - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/events/{event-id}/microsoft.graph.permanentDelete': - post: - tags: - - users.calendar - summary: Invoke action permanentDelete - description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: user.calendar.event_permanentDelete - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/events/{event-id}/microsoft.graph.snoozeReminder': - post: - tags: - - users.calendar - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: user.calendar.event_snoozeReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/events/{event-id}/microsoft.graph.tentativelyAccept': - post: - tags: - - users.calendar - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: user.calendar.event_tentativelyAccept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/events/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.event_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendar/events/microsoft.graph.delta()': - get: - tags: - - users.calendar - summary: Invoke function delta - description: 'Get a set of event resources that are added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar that belongs to the user. When getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). Using deltas allows you to incrementally maintain and synchronize a local store of events in the specified calendar. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: user.calendar.event_delta - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/users/{user-id}/calendar/microsoft.graph.allowedCalendarSharingRoles(User=''{User}'')': - get: - tags: - - users.calendar - summary: Invoke function allowedCalendarSharingRoles - operationId: user.calendar_allowedCalendarSharingRole - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: User - in: path - description: 'Usage: User=''{User}''' - required: true - style: simple - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - responses: - 2XX: - description: Success - content: - application/json: - schema: - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.calendarRoleType' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/users/{user-id}/calendar/microsoft.graph.getSchedule': - post: - tags: - - users.calendar - summary: Invoke action getSchedule - description: 'Get the free/busy availability information for a collection of users, distributions lists, or resources (rooms or equipment) for a specified time period.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/calendar-getschedule?view=graph-rest-beta - operationId: user.calendar_getSchedule - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Schedules: - type: array - items: - type: string - nullable: true - EndTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - StartTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - AvailabilityViewInterval: - maximum: 2147483647 - minimum: -2147483648 - type: number - format: int32 - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.scheduleInformation' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/users/{user-id}/calendar/microsoft.graph.permanentDelete': - post: - tags: - - users.calendar - summary: Invoke action permanentDelete - description: 'Permanently delete a calendar folder and the events that it contains and remove them from the mailbox. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/calendar-permanentdelete?view=graph-rest-beta - operationId: user.calendar_permanentDelete - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups': - get: - tags: - - users.calendarGroup - summary: Get calendarGroups from users - description: The user's calendar groups. Read-only. Nullable. - operationId: user_ListCalendarGroup - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.calendarGroupCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendarGroup - summary: Create new navigation property to calendarGroups for users - operationId: user_CreateCalendarGroup - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendarGroup' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendarGroup' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}': - get: - tags: - - users.calendarGroup - summary: Get calendarGroups from users - description: The user's calendar groups. Read-only. Nullable. - operationId: user_GetCalendarGroup - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendarGroup' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.calendarGroup - summary: Update the navigation property calendarGroups in users - operationId: user_UpdateCalendarGroup - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendarGroup' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendarGroup' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendarGroup - summary: Delete navigation property calendarGroups for users - operationId: user_DeleteCalendarGroup - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars': - get: - tags: - - users.calendarGroup - summary: Get calendars from users - description: The calendars in the calendar group. Navigation property. Read-only. Nullable. - operationId: user.calendarGroup_ListCalendar - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.calendarCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendarGroup - summary: Create new navigation property to calendars for users - operationId: user.calendarGroup_CreateCalendar - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}': - get: - tags: - - users.calendarGroup - summary: Get calendars from users - description: The calendars in the calendar group. Navigation property. Read-only. Nullable. - operationId: user.calendarGroup_GetCalendar - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.calendarGroup - summary: Update the navigation property calendars in users - operationId: user.calendarGroup_UpdateCalendar - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendarGroup - summary: Delete navigation property calendars for users - operationId: user.calendarGroup_DeleteCalendar - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarPermissions': - get: - tags: - - users.calendarGroup - summary: Get calendarPermissions from users - description: The permissions of the users with whom the calendar is shared. - operationId: user.calendarGroup.calendar_ListCalendarPermission - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.calendarPermissionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendarGroup - summary: Create new navigation property to calendarPermissions for users - operationId: user.calendarGroup.calendar_CreateCalendarPermission - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendarPermission' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendarPermission' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarPermissions/{calendarPermission-id}': - get: - tags: - - users.calendarGroup - summary: Get calendarPermissions from users - description: The permissions of the users with whom the calendar is shared. - operationId: user.calendarGroup.calendar_GetCalendarPermission - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: calendarPermission-id - in: path - description: The unique identifier of calendarPermission - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarPermission - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendarPermission' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.calendarGroup - summary: Update the navigation property calendarPermissions in users - operationId: user.calendarGroup.calendar_UpdateCalendarPermission - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: calendarPermission-id - in: path - description: The unique identifier of calendarPermission - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarPermission - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendarPermission' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendarPermission' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendarGroup - summary: Delete navigation property calendarPermissions for users - operationId: user.calendarGroup.calendar_DeleteCalendarPermission - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: calendarPermission-id - in: path - description: The unique identifier of calendarPermission - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarPermission - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarPermissions/$count': - get: - tags: - - users.calendarGroup - summary: Get the number of the resource - operationId: user.calendarGroup.calendar.calendarPermission_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView': - get: - tags: - - users.calendarGroup - summary: Get calendarView from users - description: The calendar view for the calendar. Navigation property. Read-only. - operationId: user.calendarGroup.calendar_ListCalendarView - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}': - get: - tags: - - users.calendarGroup - summary: Get calendarView from users - description: The calendar view for the calendar. Navigation property. Read-only. - operationId: user.calendarGroup.calendar_GetCalendarView - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/attachments': - get: - tags: - - users.calendarGroup - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendarGroup.calendar.calendarView_ListAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendarGroup - summary: Create new navigation property to attachments for users - operationId: user.calendarGroup.calendar.calendarView_CreateAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/attachments/{attachment-id}': - get: - tags: - - users.calendarGroup - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendarGroup.calendar.calendarView_GetAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendarGroup - summary: Delete navigation property attachments for users - operationId: user.calendarGroup.calendar.calendarView_DeleteAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/attachments/$count': - get: - tags: - - users.calendarGroup - summary: Get the number of the resource - operationId: user.calendarGroup.calendar.calendarView.attachment_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/attachments/microsoft.graph.createUploadSession': - post: - tags: - - users.calendarGroup - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: user.calendarGroup.calendar.calendarView.attachment_createUploadSession - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/calendar': - get: - tags: - - users.calendarGroup - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendarGroup.calendar.calendarView_GetCalendar - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences': - get: - tags: - - users.calendarGroup - summary: Get exceptionOccurrences from users - operationId: user.calendarGroup.calendar.calendarView_ListExceptionOccurrence - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}': - get: - tags: - - users.calendarGroup - summary: Get exceptionOccurrences from users - operationId: user.calendarGroup.calendar.calendarView_GetExceptionOccurrence - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/attachments': - get: - tags: - - users.calendarGroup - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence_ListAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendarGroup - summary: Create new navigation property to attachments for users - operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence_CreateAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/attachments/{attachment-id}': - get: - tags: - - users.calendarGroup - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence_GetAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendarGroup - summary: Delete navigation property attachments for users - operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence_DeleteAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/attachments/$count': - get: - tags: - - users.calendarGroup - summary: Get the number of the resource - operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence.attachment_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/attachments/microsoft.graph.createUploadSession': - post: - tags: - - users.calendarGroup - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence.attachment_createUploadSession - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/calendar': - get: - tags: - - users.calendarGroup - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence_GetCalendar - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/extensions': - get: - tags: - - users.calendarGroup - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence_ListExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendarGroup - summary: Create new navigation property to extensions for users - operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence_CreateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/extensions/{extension-id}': - get: - tags: - - users.calendarGroup - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence_GetExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.calendarGroup - summary: Update the navigation property extensions in users - operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence_UpdateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendarGroup - summary: Delete navigation property extensions for users - operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence_DeleteExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/extensions/$count': - get: - tags: - - users.calendarGroup - summary: Get the number of the resource - operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence.extension_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances': - get: - tags: - - users.calendarGroup - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence_ListInstance - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}': - get: - tags: - - users.calendarGroup - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence_GetInstance - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments': - get: - tags: - - users.calendarGroup - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence.instance_ListAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendarGroup - summary: Create new navigation property to attachments for users - operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence.instance_CreateAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/{attachment-id}': - get: - tags: - - users.calendarGroup - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence.instance_GetAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendarGroup - summary: Delete navigation property attachments for users - operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence.instance_DeleteAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/$count': - get: - tags: - - users.calendarGroup - summary: Get the number of the resource - operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence.instance.attachment_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/microsoft.graph.createUploadSession': - post: - tags: - - users.calendarGroup - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence.instance.attachment_createUploadSession - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/calendar': - get: - tags: - - users.calendarGroup - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence.instance_GetCalendar - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions': - get: - tags: - - users.calendarGroup - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence.instance_ListExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendarGroup - summary: Create new navigation property to extensions for users - operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence.instance_CreateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions/{extension-id}': - get: - tags: - - users.calendarGroup - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence.instance_GetExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.calendarGroup - summary: Update the navigation property extensions in users - operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence.instance_UpdateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendarGroup - summary: Delete navigation property extensions for users - operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence.instance_DeleteExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions/$count': - get: - tags: - - users.calendarGroup - summary: Get the number of the resource - operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence.instance.extension_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.accept': - post: - tags: - - users.calendarGroup - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence.instance_accept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.cancel': - post: - tags: - - users.calendarGroup - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence.instance_cancel - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.decline': - post: - tags: - - users.calendarGroup - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence.instance_decline - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.dismissReminder': - post: - tags: - - users.calendarGroup - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence.instance_dismissReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.forward': - post: - tags: - - users.calendarGroup - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence.instance_forward - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.permanentDelete': - post: - tags: - - users.calendarGroup - summary: Invoke action permanentDelete - description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence.instance_permanentDelete - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.snoozeReminder': - post: - tags: - - users.calendarGroup - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence.instance_snoozeReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.tentativelyAccept': - post: - tags: - - users.calendarGroup - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence.instance_tentativelyAccept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/$count': - get: - tags: - - users.calendarGroup - summary: Get the number of the resource - operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence.instance_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/microsoft.graph.delta()': - get: - tags: - - users.calendarGroup - summary: Invoke function delta - description: 'Get a set of event resources that are added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar that belongs to the user. When getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). Using deltas allows you to incrementally maintain and synchronize a local store of events in the specified calendar. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence.instance_delta - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.accept': - post: - tags: - - users.calendarGroup - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence_accept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.cancel': - post: - tags: - - users.calendarGroup - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence_cancel - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.decline': - post: - tags: - - users.calendarGroup - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence_decline - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.dismissReminder': - post: - tags: - - users.calendarGroup - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence_dismissReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.forward': - post: - tags: - - users.calendarGroup - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence_forward - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.permanentDelete': - post: - tags: - - users.calendarGroup - summary: Invoke action permanentDelete - description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence_permanentDelete - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.snoozeReminder': - post: - tags: - - users.calendarGroup - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence_snoozeReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.tentativelyAccept': - post: - tags: - - users.calendarGroup - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence_tentativelyAccept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/$count': - get: - tags: - - users.calendarGroup - summary: Get the number of the resource - operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/microsoft.graph.delta()': - get: - tags: - - users.calendarGroup - summary: Invoke function delta - description: 'Get a set of event resources that are added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar that belongs to the user. When getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). Using deltas allows you to incrementally maintain and synchronize a local store of events in the specified calendar. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: user.calendarGroup.calendar.calendarView.exceptionOccurrence_delta - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/extensions': - get: - tags: - - users.calendarGroup - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendarGroup.calendar.calendarView_ListExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendarGroup - summary: Create new navigation property to extensions for users - operationId: user.calendarGroup.calendar.calendarView_CreateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/extensions/{extension-id}': - get: - tags: - - users.calendarGroup - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendarGroup.calendar.calendarView_GetExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.calendarGroup - summary: Update the navigation property extensions in users - operationId: user.calendarGroup.calendar.calendarView_UpdateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendarGroup - summary: Delete navigation property extensions for users - operationId: user.calendarGroup.calendar.calendarView_DeleteExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/extensions/$count': - get: - tags: - - users.calendarGroup - summary: Get the number of the resource - operationId: user.calendarGroup.calendar.calendarView.extension_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances': - get: - tags: - - users.calendarGroup - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: user.calendarGroup.calendar.calendarView_ListInstance - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}': - get: - tags: - - users.calendarGroup - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: user.calendarGroup.calendar.calendarView_GetInstance - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/attachments': - get: - tags: - - users.calendarGroup - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendarGroup.calendar.calendarView.instance_ListAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendarGroup - summary: Create new navigation property to attachments for users - operationId: user.calendarGroup.calendar.calendarView.instance_CreateAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/attachments/{attachment-id}': - get: - tags: - - users.calendarGroup - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendarGroup.calendar.calendarView.instance_GetAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendarGroup - summary: Delete navigation property attachments for users - operationId: user.calendarGroup.calendar.calendarView.instance_DeleteAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/attachments/$count': - get: - tags: - - users.calendarGroup - summary: Get the number of the resource - operationId: user.calendarGroup.calendar.calendarView.instance.attachment_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/attachments/microsoft.graph.createUploadSession': - post: - tags: - - users.calendarGroup - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: user.calendarGroup.calendar.calendarView.instance.attachment_createUploadSession - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/calendar': - get: - tags: - - users.calendarGroup - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendarGroup.calendar.calendarView.instance_GetCalendar - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences': - get: - tags: - - users.calendarGroup - summary: Get exceptionOccurrences from users - operationId: user.calendarGroup.calendar.calendarView.instance_ListExceptionOccurrence - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}': - get: - tags: - - users.calendarGroup - summary: Get exceptionOccurrences from users - operationId: user.calendarGroup.calendar.calendarView.instance_GetExceptionOccurrence - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments': - get: - tags: - - users.calendarGroup - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendarGroup.calendar.calendarView.instance.exceptionOccurrence_ListAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendarGroup - summary: Create new navigation property to attachments for users - operationId: user.calendarGroup.calendar.calendarView.instance.exceptionOccurrence_CreateAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/{attachment-id}': - get: - tags: - - users.calendarGroup - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendarGroup.calendar.calendarView.instance.exceptionOccurrence_GetAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendarGroup - summary: Delete navigation property attachments for users - operationId: user.calendarGroup.calendar.calendarView.instance.exceptionOccurrence_DeleteAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/$count': - get: - tags: - - users.calendarGroup - summary: Get the number of the resource - operationId: user.calendarGroup.calendar.calendarView.instance.exceptionOccurrence.attachment_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/microsoft.graph.createUploadSession': - post: - tags: - - users.calendarGroup - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: user.calendarGroup.calendar.calendarView.instance.exceptionOccurrence.attachment_createUploadSession - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/calendar': - get: - tags: - - users.calendarGroup - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendarGroup.calendar.calendarView.instance.exceptionOccurrence_GetCalendar - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions': - get: - tags: - - users.calendarGroup - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendarGroup.calendar.calendarView.instance.exceptionOccurrence_ListExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendarGroup - summary: Create new navigation property to extensions for users - operationId: user.calendarGroup.calendar.calendarView.instance.exceptionOccurrence_CreateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions/{extension-id}': - get: - tags: - - users.calendarGroup - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendarGroup.calendar.calendarView.instance.exceptionOccurrence_GetExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.calendarGroup - summary: Update the navigation property extensions in users - operationId: user.calendarGroup.calendar.calendarView.instance.exceptionOccurrence_UpdateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendarGroup - summary: Delete navigation property extensions for users - operationId: user.calendarGroup.calendar.calendarView.instance.exceptionOccurrence_DeleteExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions/$count': - get: - tags: - - users.calendarGroup - summary: Get the number of the resource - operationId: user.calendarGroup.calendar.calendarView.instance.exceptionOccurrence.extension_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.accept': - post: - tags: - - users.calendarGroup - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: user.calendarGroup.calendar.calendarView.instance.exceptionOccurrence_accept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.cancel': - post: - tags: - - users.calendarGroup - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: user.calendarGroup.calendar.calendarView.instance.exceptionOccurrence_cancel - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.decline': - post: - tags: - - users.calendarGroup - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: user.calendarGroup.calendar.calendarView.instance.exceptionOccurrence_decline - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.dismissReminder': - post: - tags: - - users.calendarGroup - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: user.calendarGroup.calendar.calendarView.instance.exceptionOccurrence_dismissReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.forward': - post: - tags: - - users.calendarGroup - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: user.calendarGroup.calendar.calendarView.instance.exceptionOccurrence_forward - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.permanentDelete': - post: - tags: - - users.calendarGroup - summary: Invoke action permanentDelete - description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: user.calendarGroup.calendar.calendarView.instance.exceptionOccurrence_permanentDelete - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.snoozeReminder': - post: - tags: - - users.calendarGroup - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: user.calendarGroup.calendar.calendarView.instance.exceptionOccurrence_snoozeReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.tentativelyAccept': - post: - tags: - - users.calendarGroup - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: user.calendarGroup.calendar.calendarView.instance.exceptionOccurrence_tentativelyAccept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/$count': - get: - tags: - - users.calendarGroup - summary: Get the number of the resource - operationId: user.calendarGroup.calendar.calendarView.instance.exceptionOccurrence_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/microsoft.graph.delta()': - get: - tags: - - users.calendarGroup - summary: Invoke function delta - description: 'Get a set of event resources that are added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar that belongs to the user. When getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). Using deltas allows you to incrementally maintain and synchronize a local store of events in the specified calendar. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: user.calendarGroup.calendar.calendarView.instance.exceptionOccurrence_delta - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/extensions': - get: - tags: - - users.calendarGroup - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendarGroup.calendar.calendarView.instance_ListExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendarGroup - summary: Create new navigation property to extensions for users - operationId: user.calendarGroup.calendar.calendarView.instance_CreateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/extensions/{extension-id}': - get: - tags: - - users.calendarGroup - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendarGroup.calendar.calendarView.instance_GetExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.calendarGroup - summary: Update the navigation property extensions in users - operationId: user.calendarGroup.calendar.calendarView.instance_UpdateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendarGroup - summary: Delete navigation property extensions for users - operationId: user.calendarGroup.calendar.calendarView.instance_DeleteExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/extensions/$count': - get: - tags: - - users.calendarGroup - summary: Get the number of the resource - operationId: user.calendarGroup.calendar.calendarView.instance.extension_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.accept': - post: - tags: - - users.calendarGroup - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: user.calendarGroup.calendar.calendarView.instance_accept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.cancel': - post: - tags: - - users.calendarGroup - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: user.calendarGroup.calendar.calendarView.instance_cancel - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.decline': - post: - tags: - - users.calendarGroup - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: user.calendarGroup.calendar.calendarView.instance_decline - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.dismissReminder': - post: - tags: - - users.calendarGroup - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: user.calendarGroup.calendar.calendarView.instance_dismissReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.forward': - post: - tags: - - users.calendarGroup - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: user.calendarGroup.calendar.calendarView.instance_forward - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.permanentDelete': - post: - tags: - - users.calendarGroup - summary: Invoke action permanentDelete - description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: user.calendarGroup.calendar.calendarView.instance_permanentDelete - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.snoozeReminder': - post: - tags: - - users.calendarGroup - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: user.calendarGroup.calendar.calendarView.instance_snoozeReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.tentativelyAccept': - post: - tags: - - users.calendarGroup - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: user.calendarGroup.calendar.calendarView.instance_tentativelyAccept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/$count': - get: - tags: - - users.calendarGroup - summary: Get the number of the resource - operationId: user.calendarGroup.calendar.calendarView.instance_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/microsoft.graph.delta()': - get: - tags: - - users.calendarGroup - summary: Invoke function delta - description: 'Get a set of event resources that are added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar that belongs to the user. When getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). Using deltas allows you to incrementally maintain and synchronize a local store of events in the specified calendar. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: user.calendarGroup.calendar.calendarView.instance_delta - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/microsoft.graph.accept': - post: - tags: - - users.calendarGroup - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: user.calendarGroup.calendar.calendarView_accept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/microsoft.graph.cancel': - post: - tags: - - users.calendarGroup - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: user.calendarGroup.calendar.calendarView_cancel - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/microsoft.graph.decline': - post: - tags: - - users.calendarGroup - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: user.calendarGroup.calendar.calendarView_decline - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/microsoft.graph.dismissReminder': - post: - tags: - - users.calendarGroup - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: user.calendarGroup.calendar.calendarView_dismissReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/microsoft.graph.forward': - post: - tags: - - users.calendarGroup - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: user.calendarGroup.calendar.calendarView_forward - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/microsoft.graph.permanentDelete': - post: - tags: - - users.calendarGroup - summary: Invoke action permanentDelete - description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: user.calendarGroup.calendar.calendarView_permanentDelete - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/microsoft.graph.snoozeReminder': - post: - tags: - - users.calendarGroup - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: user.calendarGroup.calendar.calendarView_snoozeReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/microsoft.graph.tentativelyAccept': - post: - tags: - - users.calendarGroup - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: user.calendarGroup.calendar.calendarView_tentativelyAccept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/$count': - get: - tags: - - users.calendarGroup - summary: Get the number of the resource - operationId: user.calendarGroup.calendar.calendarView_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/microsoft.graph.delta()': - get: - tags: - - users.calendarGroup - summary: Invoke function delta - description: 'Get a set of event resources that are added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar that belongs to the user. When getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). Using deltas allows you to incrementally maintain and synchronize a local store of events in the specified calendar. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: user.calendarGroup.calendar.calendarView_delta - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events': - get: - tags: - - users.calendarGroup - summary: Get events from users - description: The events in the calendar. Navigation property. Read-only. - operationId: user.calendarGroup.calendar_ListEvent - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendarGroup - summary: Create new navigation property to events for users - operationId: user.calendarGroup.calendar_CreateEvent - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}': - get: - tags: - - users.calendarGroup - summary: Get events from users - description: The events in the calendar. Navigation property. Read-only. - operationId: user.calendarGroup.calendar_GetEvent - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.calendarGroup - summary: Update the navigation property events in users - operationId: user.calendarGroup.calendar_UpdateEvent - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendarGroup - summary: Delete navigation property events for users - operationId: user.calendarGroup.calendar_DeleteEvent - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/attachments': - get: - tags: - - users.calendarGroup - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendarGroup.calendar.event_ListAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendarGroup - summary: Create new navigation property to attachments for users - operationId: user.calendarGroup.calendar.event_CreateAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/attachments/{attachment-id}': - get: - tags: - - users.calendarGroup - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendarGroup.calendar.event_GetAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendarGroup - summary: Delete navigation property attachments for users - operationId: user.calendarGroup.calendar.event_DeleteAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/attachments/$count': - get: - tags: - - users.calendarGroup - summary: Get the number of the resource - operationId: user.calendarGroup.calendar.event.attachment_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/attachments/microsoft.graph.createUploadSession': - post: - tags: - - users.calendarGroup - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: user.calendarGroup.calendar.event.attachment_createUploadSession - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/calendar': - get: - tags: - - users.calendarGroup - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendarGroup.calendar.event_GetCalendar - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences': - get: - tags: - - users.calendarGroup - summary: Get exceptionOccurrences from users - operationId: user.calendarGroup.calendar.event_ListExceptionOccurrence - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}': - get: - tags: - - users.calendarGroup - summary: Get exceptionOccurrences from users - operationId: user.calendarGroup.calendar.event_GetExceptionOccurrence - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/attachments': - get: - tags: - - users.calendarGroup - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendarGroup.calendar.event.exceptionOccurrence_ListAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendarGroup - summary: Create new navigation property to attachments for users - operationId: user.calendarGroup.calendar.event.exceptionOccurrence_CreateAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/attachments/{attachment-id}': - get: - tags: - - users.calendarGroup - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendarGroup.calendar.event.exceptionOccurrence_GetAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendarGroup - summary: Delete navigation property attachments for users - operationId: user.calendarGroup.calendar.event.exceptionOccurrence_DeleteAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/attachments/$count': - get: - tags: - - users.calendarGroup - summary: Get the number of the resource - operationId: user.calendarGroup.calendar.event.exceptionOccurrence.attachment_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/attachments/microsoft.graph.createUploadSession': - post: - tags: - - users.calendarGroup - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: user.calendarGroup.calendar.event.exceptionOccurrence.attachment_createUploadSession - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/calendar': - get: - tags: - - users.calendarGroup - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendarGroup.calendar.event.exceptionOccurrence_GetCalendar - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/extensions': - get: - tags: - - users.calendarGroup - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendarGroup.calendar.event.exceptionOccurrence_ListExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendarGroup - summary: Create new navigation property to extensions for users - operationId: user.calendarGroup.calendar.event.exceptionOccurrence_CreateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/extensions/{extension-id}': - get: - tags: - - users.calendarGroup - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendarGroup.calendar.event.exceptionOccurrence_GetExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.calendarGroup - summary: Update the navigation property extensions in users - operationId: user.calendarGroup.calendar.event.exceptionOccurrence_UpdateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendarGroup - summary: Delete navigation property extensions for users - operationId: user.calendarGroup.calendar.event.exceptionOccurrence_DeleteExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/extensions/$count': - get: - tags: - - users.calendarGroup - summary: Get the number of the resource - operationId: user.calendarGroup.calendar.event.exceptionOccurrence.extension_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances': - get: - tags: - - users.calendarGroup - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: user.calendarGroup.calendar.event.exceptionOccurrence_ListInstance - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}': - get: - tags: - - users.calendarGroup - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: user.calendarGroup.calendar.event.exceptionOccurrence_GetInstance - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments': - get: - tags: - - users.calendarGroup - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendarGroup.calendar.event.exceptionOccurrence.instance_ListAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendarGroup - summary: Create new navigation property to attachments for users - operationId: user.calendarGroup.calendar.event.exceptionOccurrence.instance_CreateAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/{attachment-id}': - get: - tags: - - users.calendarGroup - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendarGroup.calendar.event.exceptionOccurrence.instance_GetAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendarGroup - summary: Delete navigation property attachments for users - operationId: user.calendarGroup.calendar.event.exceptionOccurrence.instance_DeleteAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/$count': - get: - tags: - - users.calendarGroup - summary: Get the number of the resource - operationId: user.calendarGroup.calendar.event.exceptionOccurrence.instance.attachment_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/microsoft.graph.createUploadSession': - post: - tags: - - users.calendarGroup - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: user.calendarGroup.calendar.event.exceptionOccurrence.instance.attachment_createUploadSession - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/calendar': - get: - tags: - - users.calendarGroup - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendarGroup.calendar.event.exceptionOccurrence.instance_GetCalendar - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions': - get: - tags: - - users.calendarGroup - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendarGroup.calendar.event.exceptionOccurrence.instance_ListExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendarGroup - summary: Create new navigation property to extensions for users - operationId: user.calendarGroup.calendar.event.exceptionOccurrence.instance_CreateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions/{extension-id}': - get: - tags: - - users.calendarGroup - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendarGroup.calendar.event.exceptionOccurrence.instance_GetExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.calendarGroup - summary: Update the navigation property extensions in users - operationId: user.calendarGroup.calendar.event.exceptionOccurrence.instance_UpdateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendarGroup - summary: Delete navigation property extensions for users - operationId: user.calendarGroup.calendar.event.exceptionOccurrence.instance_DeleteExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions/$count': - get: - tags: - - users.calendarGroup - summary: Get the number of the resource - operationId: user.calendarGroup.calendar.event.exceptionOccurrence.instance.extension_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.accept': - post: - tags: - - users.calendarGroup - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: user.calendarGroup.calendar.event.exceptionOccurrence.instance_accept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.cancel': - post: - tags: - - users.calendarGroup - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: user.calendarGroup.calendar.event.exceptionOccurrence.instance_cancel - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.decline': - post: - tags: - - users.calendarGroup - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: user.calendarGroup.calendar.event.exceptionOccurrence.instance_decline - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.dismissReminder': - post: - tags: - - users.calendarGroup - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: user.calendarGroup.calendar.event.exceptionOccurrence.instance_dismissReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.forward': - post: - tags: - - users.calendarGroup - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: user.calendarGroup.calendar.event.exceptionOccurrence.instance_forward - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.permanentDelete': - post: - tags: - - users.calendarGroup - summary: Invoke action permanentDelete - description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: user.calendarGroup.calendar.event.exceptionOccurrence.instance_permanentDelete - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.snoozeReminder': - post: - tags: - - users.calendarGroup - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: user.calendarGroup.calendar.event.exceptionOccurrence.instance_snoozeReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.tentativelyAccept': - post: - tags: - - users.calendarGroup - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: user.calendarGroup.calendar.event.exceptionOccurrence.instance_tentativelyAccept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/$count': - get: - tags: - - users.calendarGroup - summary: Get the number of the resource - operationId: user.calendarGroup.calendar.event.exceptionOccurrence.instance_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/microsoft.graph.delta()': - get: - tags: - - users.calendarGroup - summary: Invoke function delta - description: 'Get a set of event resources that are added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar that belongs to the user. When getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). Using deltas allows you to incrementally maintain and synchronize a local store of events in the specified calendar. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: user.calendarGroup.calendar.event.exceptionOccurrence.instance_delta - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.accept': - post: - tags: - - users.calendarGroup - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: user.calendarGroup.calendar.event.exceptionOccurrence_accept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.cancel': - post: - tags: - - users.calendarGroup - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: user.calendarGroup.calendar.event.exceptionOccurrence_cancel - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.decline': - post: - tags: - - users.calendarGroup - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: user.calendarGroup.calendar.event.exceptionOccurrence_decline - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.dismissReminder': - post: - tags: - - users.calendarGroup - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: user.calendarGroup.calendar.event.exceptionOccurrence_dismissReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.forward': - post: - tags: - - users.calendarGroup - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: user.calendarGroup.calendar.event.exceptionOccurrence_forward - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.permanentDelete': - post: - tags: - - users.calendarGroup - summary: Invoke action permanentDelete - description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: user.calendarGroup.calendar.event.exceptionOccurrence_permanentDelete - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.snoozeReminder': - post: - tags: - - users.calendarGroup - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: user.calendarGroup.calendar.event.exceptionOccurrence_snoozeReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.tentativelyAccept': - post: - tags: - - users.calendarGroup - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: user.calendarGroup.calendar.event.exceptionOccurrence_tentativelyAccept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/$count': - get: - tags: - - users.calendarGroup - summary: Get the number of the resource - operationId: user.calendarGroup.calendar.event.exceptionOccurrence_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/microsoft.graph.delta()': - get: - tags: - - users.calendarGroup - summary: Invoke function delta - description: 'Get a set of event resources that are added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar that belongs to the user. When getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). Using deltas allows you to incrementally maintain and synchronize a local store of events in the specified calendar. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: user.calendarGroup.calendar.event.exceptionOccurrence_delta - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/extensions': - get: - tags: - - users.calendarGroup - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendarGroup.calendar.event_ListExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendarGroup - summary: Create new navigation property to extensions for users - operationId: user.calendarGroup.calendar.event_CreateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/extensions/{extension-id}': - get: - tags: - - users.calendarGroup - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendarGroup.calendar.event_GetExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.calendarGroup - summary: Update the navigation property extensions in users - operationId: user.calendarGroup.calendar.event_UpdateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendarGroup - summary: Delete navigation property extensions for users - operationId: user.calendarGroup.calendar.event_DeleteExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/extensions/$count': - get: - tags: - - users.calendarGroup - summary: Get the number of the resource - operationId: user.calendarGroup.calendar.event.extension_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances': - get: - tags: - - users.calendarGroup - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: user.calendarGroup.calendar.event_ListInstance - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}': - get: - tags: - - users.calendarGroup - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: user.calendarGroup.calendar.event_GetInstance - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/attachments': - get: - tags: - - users.calendarGroup - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendarGroup.calendar.event.instance_ListAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendarGroup - summary: Create new navigation property to attachments for users - operationId: user.calendarGroup.calendar.event.instance_CreateAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/attachments/{attachment-id}': - get: - tags: - - users.calendarGroup - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendarGroup.calendar.event.instance_GetAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendarGroup - summary: Delete navigation property attachments for users - operationId: user.calendarGroup.calendar.event.instance_DeleteAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/attachments/$count': - get: - tags: - - users.calendarGroup - summary: Get the number of the resource - operationId: user.calendarGroup.calendar.event.instance.attachment_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/attachments/microsoft.graph.createUploadSession': - post: - tags: - - users.calendarGroup - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: user.calendarGroup.calendar.event.instance.attachment_createUploadSession - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/calendar': - get: - tags: - - users.calendarGroup - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendarGroup.calendar.event.instance_GetCalendar - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences': - get: - tags: - - users.calendarGroup - summary: Get exceptionOccurrences from users - operationId: user.calendarGroup.calendar.event.instance_ListExceptionOccurrence - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}': - get: - tags: - - users.calendarGroup - summary: Get exceptionOccurrences from users - operationId: user.calendarGroup.calendar.event.instance_GetExceptionOccurrence - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments': - get: - tags: - - users.calendarGroup - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendarGroup.calendar.event.instance.exceptionOccurrence_ListAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendarGroup - summary: Create new navigation property to attachments for users - operationId: user.calendarGroup.calendar.event.instance.exceptionOccurrence_CreateAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/{attachment-id}': - get: - tags: - - users.calendarGroup - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendarGroup.calendar.event.instance.exceptionOccurrence_GetAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendarGroup - summary: Delete navigation property attachments for users - operationId: user.calendarGroup.calendar.event.instance.exceptionOccurrence_DeleteAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/$count': - get: - tags: - - users.calendarGroup - summary: Get the number of the resource - operationId: user.calendarGroup.calendar.event.instance.exceptionOccurrence.attachment_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/microsoft.graph.createUploadSession': - post: - tags: - - users.calendarGroup - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: user.calendarGroup.calendar.event.instance.exceptionOccurrence.attachment_createUploadSession - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/calendar': - get: - tags: - - users.calendarGroup - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendarGroup.calendar.event.instance.exceptionOccurrence_GetCalendar - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions': - get: - tags: - - users.calendarGroup - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendarGroup.calendar.event.instance.exceptionOccurrence_ListExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendarGroup - summary: Create new navigation property to extensions for users - operationId: user.calendarGroup.calendar.event.instance.exceptionOccurrence_CreateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions/{extension-id}': - get: - tags: - - users.calendarGroup - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendarGroup.calendar.event.instance.exceptionOccurrence_GetExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.calendarGroup - summary: Update the navigation property extensions in users - operationId: user.calendarGroup.calendar.event.instance.exceptionOccurrence_UpdateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendarGroup - summary: Delete navigation property extensions for users - operationId: user.calendarGroup.calendar.event.instance.exceptionOccurrence_DeleteExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions/$count': - get: - tags: - - users.calendarGroup - summary: Get the number of the resource - operationId: user.calendarGroup.calendar.event.instance.exceptionOccurrence.extension_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.accept': - post: - tags: - - users.calendarGroup - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: user.calendarGroup.calendar.event.instance.exceptionOccurrence_accept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.cancel': - post: - tags: - - users.calendarGroup - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: user.calendarGroup.calendar.event.instance.exceptionOccurrence_cancel - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.decline': - post: - tags: - - users.calendarGroup - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: user.calendarGroup.calendar.event.instance.exceptionOccurrence_decline - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.dismissReminder': - post: - tags: - - users.calendarGroup - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: user.calendarGroup.calendar.event.instance.exceptionOccurrence_dismissReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.forward': - post: - tags: - - users.calendarGroup - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: user.calendarGroup.calendar.event.instance.exceptionOccurrence_forward - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.permanentDelete': - post: - tags: - - users.calendarGroup - summary: Invoke action permanentDelete - description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: user.calendarGroup.calendar.event.instance.exceptionOccurrence_permanentDelete - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.snoozeReminder': - post: - tags: - - users.calendarGroup - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: user.calendarGroup.calendar.event.instance.exceptionOccurrence_snoozeReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.tentativelyAccept': - post: - tags: - - users.calendarGroup - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: user.calendarGroup.calendar.event.instance.exceptionOccurrence_tentativelyAccept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/$count': - get: - tags: - - users.calendarGroup - summary: Get the number of the resource - operationId: user.calendarGroup.calendar.event.instance.exceptionOccurrence_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/microsoft.graph.delta()': - get: - tags: - - users.calendarGroup - summary: Invoke function delta - description: 'Get a set of event resources that are added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar that belongs to the user. When getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). Using deltas allows you to incrementally maintain and synchronize a local store of events in the specified calendar. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: user.calendarGroup.calendar.event.instance.exceptionOccurrence_delta - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/extensions': - get: - tags: - - users.calendarGroup - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendarGroup.calendar.event.instance_ListExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendarGroup - summary: Create new navigation property to extensions for users - operationId: user.calendarGroup.calendar.event.instance_CreateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/extensions/{extension-id}': - get: - tags: - - users.calendarGroup - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendarGroup.calendar.event.instance_GetExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.calendarGroup - summary: Update the navigation property extensions in users - operationId: user.calendarGroup.calendar.event.instance_UpdateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendarGroup - summary: Delete navigation property extensions for users - operationId: user.calendarGroup.calendar.event.instance_DeleteExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/extensions/$count': - get: - tags: - - users.calendarGroup - summary: Get the number of the resource - operationId: user.calendarGroup.calendar.event.instance.extension_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.accept': - post: - tags: - - users.calendarGroup - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: user.calendarGroup.calendar.event.instance_accept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.cancel': - post: - tags: - - users.calendarGroup - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: user.calendarGroup.calendar.event.instance_cancel - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.decline': - post: - tags: - - users.calendarGroup - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: user.calendarGroup.calendar.event.instance_decline - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.dismissReminder': - post: - tags: - - users.calendarGroup - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: user.calendarGroup.calendar.event.instance_dismissReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.forward': - post: - tags: - - users.calendarGroup - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: user.calendarGroup.calendar.event.instance_forward - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.permanentDelete': - post: - tags: - - users.calendarGroup - summary: Invoke action permanentDelete - description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: user.calendarGroup.calendar.event.instance_permanentDelete - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.snoozeReminder': - post: - tags: - - users.calendarGroup - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: user.calendarGroup.calendar.event.instance_snoozeReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.tentativelyAccept': - post: - tags: - - users.calendarGroup - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: user.calendarGroup.calendar.event.instance_tentativelyAccept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/$count': - get: - tags: - - users.calendarGroup - summary: Get the number of the resource - operationId: user.calendarGroup.calendar.event.instance_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/microsoft.graph.delta()': - get: - tags: - - users.calendarGroup - summary: Invoke function delta - description: 'Get a set of event resources that are added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar that belongs to the user. When getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). Using deltas allows you to incrementally maintain and synchronize a local store of events in the specified calendar. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: user.calendarGroup.calendar.event.instance_delta - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.accept': - post: - tags: - - users.calendarGroup - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: user.calendarGroup.calendar.event_accept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.cancel': - post: - tags: - - users.calendarGroup - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: user.calendarGroup.calendar.event_cancel - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.decline': - post: - tags: - - users.calendarGroup - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: user.calendarGroup.calendar.event_decline - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.dismissReminder': - post: - tags: - - users.calendarGroup - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: user.calendarGroup.calendar.event_dismissReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.forward': - post: - tags: - - users.calendarGroup - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: user.calendarGroup.calendar.event_forward - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.permanentDelete': - post: - tags: - - users.calendarGroup - summary: Invoke action permanentDelete - description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: user.calendarGroup.calendar.event_permanentDelete - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.snoozeReminder': - post: - tags: - - users.calendarGroup - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: user.calendarGroup.calendar.event_snoozeReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.tentativelyAccept': - post: - tags: - - users.calendarGroup - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: user.calendarGroup.calendar.event_tentativelyAccept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/$count': - get: - tags: - - users.calendarGroup - summary: Get the number of the resource - operationId: user.calendarGroup.calendar.event_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/microsoft.graph.delta()': - get: - tags: - - users.calendarGroup - summary: Invoke function delta - description: 'Get a set of event resources that are added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar that belongs to the user. When getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). Using deltas allows you to incrementally maintain and synchronize a local store of events in the specified calendar. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: user.calendarGroup.calendar.event_delta - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/microsoft.graph.allowedCalendarSharingRoles(User=''{User}'')': - get: - tags: - - users.calendarGroup - summary: Invoke function allowedCalendarSharingRoles - operationId: user.calendarGroup.calendar_allowedCalendarSharingRole - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: User - in: path - description: 'Usage: User=''{User}''' - required: true - style: simple - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - responses: - 2XX: - description: Success - content: - application/json: - schema: - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.calendarRoleType' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/microsoft.graph.getSchedule': - post: - tags: - - users.calendarGroup - summary: Invoke action getSchedule - description: 'Get the free/busy availability information for a collection of users, distributions lists, or resources (rooms or equipment) for a specified time period.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/calendar-getschedule?view=graph-rest-beta - operationId: user.calendarGroup.calendar_getSchedule - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Schedules: - type: array - items: - type: string - nullable: true - EndTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - StartTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - AvailabilityViewInterval: - maximum: 2147483647 - minimum: -2147483648 - type: number - format: int32 - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.scheduleInformation' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/microsoft.graph.permanentDelete': - post: - tags: - - users.calendarGroup - summary: Invoke action permanentDelete - description: 'Permanently delete a calendar folder and the events that it contains and remove them from the mailbox. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/calendar-permanentdelete?view=graph-rest-beta - operationId: user.calendarGroup.calendar_permanentDelete - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/$count': - get: - tags: - - users.calendarGroup - summary: Get the number of the resource - operationId: user.calendarGroup.calendar_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendarGroups/$count': - get: - tags: - - users.calendarGroup - summary: Get the number of the resource - operationId: user.calendarGroup_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendars': - get: - tags: - - users.calendar - summary: Get calendars from users - description: The user's calendars. Read-only. Nullable. - operationId: user_ListCalendar - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.calendarCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to calendars for users - operationId: user_CreateCalendar - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}': - get: - tags: - - users.calendar - summary: Get calendars from users - description: The user's calendars. Read-only. Nullable. - operationId: user_GetCalendar - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.calendar - summary: Update the navigation property calendars in users - operationId: user_UpdateCalendar - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property calendars for users - operationId: user_DeleteCalendar - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarPermissions': - get: - tags: - - users.calendar - summary: Get calendarPermissions from users - description: The permissions of the users with whom the calendar is shared. - operationId: user.calendar_ListCalendarPermission - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.calendarPermissionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to calendarPermissions for users - operationId: user.calendar_CreateCalendarPermission - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendarPermission' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendarPermission' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarPermissions/{calendarPermission-id}': - get: - tags: - - users.calendar - summary: Get calendarPermissions from users - description: The permissions of the users with whom the calendar is shared. - operationId: user.calendar_GetCalendarPermission - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: calendarPermission-id - in: path - description: The unique identifier of calendarPermission - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarPermission - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendarPermission' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.calendar - summary: Update the navigation property calendarPermissions in users - operationId: user.calendar_UpdateCalendarPermission - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: calendarPermission-id - in: path - description: The unique identifier of calendarPermission - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarPermission - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendarPermission' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendarPermission' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property calendarPermissions for users - operationId: user.calendar_DeleteCalendarPermission - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: calendarPermission-id - in: path - description: The unique identifier of calendarPermission - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarPermission - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarPermissions/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.calendarPermission_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendars/{calendar-id}/calendarView': - get: - tags: - - users.calendar - summary: Get calendarView from users - description: The calendar view for the calendar. Navigation property. Read-only. - operationId: user.calendar_ListCalendarView - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}': - get: - tags: - - users.calendar - summary: Get calendarView from users - description: The calendar view for the calendar. Navigation property. Read-only. - operationId: user.calendar_GetCalendarView - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/attachments': - get: - tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.calendarView_ListAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to attachments for users - operationId: user.calendar.calendarView_CreateAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/attachments/{attachment-id}': - get: - tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.calendarView_GetAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property attachments for users - operationId: user.calendar.calendarView_DeleteAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/attachments/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.calendarView.attachment_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/attachments/microsoft.graph.createUploadSession': - post: - tags: - - users.calendar - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: user.calendar.calendarView.attachment_createUploadSession - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/calendar': - get: - tags: - - users.calendar - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendar.calendarView_GetCalendar - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences': - get: - tags: - - users.calendar - summary: Get exceptionOccurrences from users - operationId: user.calendar.calendarView_ListExceptionOccurrence - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}': - get: - tags: - - users.calendar - summary: Get exceptionOccurrences from users - operationId: user.calendar.calendarView_GetExceptionOccurrence - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/attachments': - get: - tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.calendarView.exceptionOccurrence_ListAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to attachments for users - operationId: user.calendar.calendarView.exceptionOccurrence_CreateAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/attachments/{attachment-id}': - get: - tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.calendarView.exceptionOccurrence_GetAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property attachments for users - operationId: user.calendar.calendarView.exceptionOccurrence_DeleteAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/attachments/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.calendarView.exceptionOccurrence.attachment_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/attachments/microsoft.graph.createUploadSession': - post: - tags: - - users.calendar - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: user.calendar.calendarView.exceptionOccurrence.attachment_createUploadSession - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/calendar': - get: - tags: - - users.calendar - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendar.calendarView.exceptionOccurrence_GetCalendar - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/extensions': - get: - tags: - - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.calendarView.exceptionOccurrence_ListExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to extensions for users - operationId: user.calendar.calendarView.exceptionOccurrence_CreateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/extensions/{extension-id}': - get: - tags: - - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.calendarView.exceptionOccurrence_GetExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.calendar - summary: Update the navigation property extensions in users - operationId: user.calendar.calendarView.exceptionOccurrence_UpdateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property extensions for users - operationId: user.calendar.calendarView.exceptionOccurrence_DeleteExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/extensions/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.calendarView.exceptionOccurrence.extension_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances': - get: - tags: - - users.calendar - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: user.calendar.calendarView.exceptionOccurrence_ListInstance - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}': - get: - tags: - - users.calendar - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: user.calendar.calendarView.exceptionOccurrence_GetInstance - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments': - get: - tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.calendarView.exceptionOccurrence.instance_ListAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to attachments for users - operationId: user.calendar.calendarView.exceptionOccurrence.instance_CreateAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/{attachment-id}': - get: - tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.calendarView.exceptionOccurrence.instance_GetAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property attachments for users - operationId: user.calendar.calendarView.exceptionOccurrence.instance_DeleteAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.calendarView.exceptionOccurrence.instance.attachment_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/microsoft.graph.createUploadSession': - post: - tags: - - users.calendar - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: user.calendar.calendarView.exceptionOccurrence.instance.attachment_createUploadSession - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/calendar': - get: - tags: - - users.calendar - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendar.calendarView.exceptionOccurrence.instance_GetCalendar - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions': - get: - tags: - - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.calendarView.exceptionOccurrence.instance_ListExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to extensions for users - operationId: user.calendar.calendarView.exceptionOccurrence.instance_CreateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions/{extension-id}': - get: - tags: - - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.calendarView.exceptionOccurrence.instance_GetExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.calendar - summary: Update the navigation property extensions in users - operationId: user.calendar.calendarView.exceptionOccurrence.instance_UpdateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property extensions for users - operationId: user.calendar.calendarView.exceptionOccurrence.instance_DeleteExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.calendarView.exceptionOccurrence.instance.extension_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.accept': - post: - tags: - - users.calendar - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: user.calendar.calendarView.exceptionOccurrence.instance_accept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.cancel': - post: - tags: - - users.calendar - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: user.calendar.calendarView.exceptionOccurrence.instance_cancel - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.decline': - post: - tags: - - users.calendar - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: user.calendar.calendarView.exceptionOccurrence.instance_decline - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.dismissReminder': - post: - tags: - - users.calendar - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: user.calendar.calendarView.exceptionOccurrence.instance_dismissReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.forward': - post: - tags: - - users.calendar - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: user.calendar.calendarView.exceptionOccurrence.instance_forward - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.permanentDelete': - post: - tags: - - users.calendar - summary: Invoke action permanentDelete - description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: user.calendar.calendarView.exceptionOccurrence.instance_permanentDelete - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.snoozeReminder': - post: - tags: - - users.calendar - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: user.calendar.calendarView.exceptionOccurrence.instance_snoozeReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.tentativelyAccept': - post: - tags: - - users.calendar - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: user.calendar.calendarView.exceptionOccurrence.instance_tentativelyAccept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.calendarView.exceptionOccurrence.instance_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/microsoft.graph.delta()': - get: - tags: - - users.calendar - summary: Invoke function delta - description: 'Get a set of event resources that are added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar that belongs to the user. When getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). Using deltas allows you to incrementally maintain and synchronize a local store of events in the specified calendar. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: user.calendar.calendarView.exceptionOccurrence.instance_delta - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.accept': - post: - tags: - - users.calendar - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: user.calendar.calendarView.exceptionOccurrence_accept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.cancel': - post: - tags: - - users.calendar - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: user.calendar.calendarView.exceptionOccurrence_cancel - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.decline': - post: - tags: - - users.calendar - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: user.calendar.calendarView.exceptionOccurrence_decline - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.dismissReminder': - post: - tags: - - users.calendar - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: user.calendar.calendarView.exceptionOccurrence_dismissReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.forward': - post: - tags: - - users.calendar - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: user.calendar.calendarView.exceptionOccurrence_forward - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.permanentDelete': - post: - tags: - - users.calendar - summary: Invoke action permanentDelete - description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: user.calendar.calendarView.exceptionOccurrence_permanentDelete - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.snoozeReminder': - post: - tags: - - users.calendar - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: user.calendar.calendarView.exceptionOccurrence_snoozeReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.tentativelyAccept': - post: - tags: - - users.calendar - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: user.calendar.calendarView.exceptionOccurrence_tentativelyAccept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.calendarView.exceptionOccurrence_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/exceptionOccurrences/microsoft.graph.delta()': - get: - tags: - - users.calendar - summary: Invoke function delta - description: 'Get a set of event resources that are added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar that belongs to the user. When getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). Using deltas allows you to incrementally maintain and synchronize a local store of events in the specified calendar. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: user.calendar.calendarView.exceptionOccurrence_delta - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/extensions': - get: - tags: - - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.calendarView_ListExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to extensions for users - operationId: user.calendar.calendarView_CreateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/extensions/{extension-id}': - get: - tags: - - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.calendarView_GetExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.calendar - summary: Update the navigation property extensions in users - operationId: user.calendar.calendarView_UpdateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property extensions for users - operationId: user.calendar.calendarView_DeleteExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/extensions/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.calendarView.extension_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances': - get: - tags: - - users.calendar - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: user.calendar.calendarView_ListInstance - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}': - get: - tags: - - users.calendar - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: user.calendar.calendarView_GetInstance - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/attachments': - get: - tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.calendarView.instance_ListAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to attachments for users - operationId: user.calendar.calendarView.instance_CreateAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/attachments/{attachment-id}': - get: - tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.calendarView.instance_GetAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property attachments for users - operationId: user.calendar.calendarView.instance_DeleteAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/attachments/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.calendarView.instance.attachment_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/attachments/microsoft.graph.createUploadSession': - post: - tags: - - users.calendar - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: user.calendar.calendarView.instance.attachment_createUploadSession - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/calendar': - get: - tags: - - users.calendar - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendar.calendarView.instance_GetCalendar - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences': - get: - tags: - - users.calendar - summary: Get exceptionOccurrences from users - operationId: user.calendar.calendarView.instance_ListExceptionOccurrence - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}': - get: - tags: - - users.calendar - summary: Get exceptionOccurrences from users - operationId: user.calendar.calendarView.instance_GetExceptionOccurrence - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments': - get: - tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.calendarView.instance.exceptionOccurrence_ListAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to attachments for users - operationId: user.calendar.calendarView.instance.exceptionOccurrence_CreateAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/{attachment-id}': - get: - tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.calendarView.instance.exceptionOccurrence_GetAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property attachments for users - operationId: user.calendar.calendarView.instance.exceptionOccurrence_DeleteAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.calendarView.instance.exceptionOccurrence.attachment_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/microsoft.graph.createUploadSession': - post: - tags: - - users.calendar - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: user.calendar.calendarView.instance.exceptionOccurrence.attachment_createUploadSession - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/calendar': - get: - tags: - - users.calendar - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendar.calendarView.instance.exceptionOccurrence_GetCalendar - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions': - get: - tags: - - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.calendarView.instance.exceptionOccurrence_ListExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to extensions for users - operationId: user.calendar.calendarView.instance.exceptionOccurrence_CreateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions/{extension-id}': - get: - tags: - - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.calendarView.instance.exceptionOccurrence_GetExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.calendar - summary: Update the navigation property extensions in users - operationId: user.calendar.calendarView.instance.exceptionOccurrence_UpdateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property extensions for users - operationId: user.calendar.calendarView.instance.exceptionOccurrence_DeleteExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.calendarView.instance.exceptionOccurrence.extension_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.accept': - post: - tags: - - users.calendar - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: user.calendar.calendarView.instance.exceptionOccurrence_accept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.cancel': - post: - tags: - - users.calendar - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: user.calendar.calendarView.instance.exceptionOccurrence_cancel - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.decline': - post: - tags: - - users.calendar - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: user.calendar.calendarView.instance.exceptionOccurrence_decline - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.dismissReminder': - post: - tags: - - users.calendar - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: user.calendar.calendarView.instance.exceptionOccurrence_dismissReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.forward': - post: - tags: - - users.calendar - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: user.calendar.calendarView.instance.exceptionOccurrence_forward - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.permanentDelete': - post: - tags: - - users.calendar - summary: Invoke action permanentDelete - description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: user.calendar.calendarView.instance.exceptionOccurrence_permanentDelete - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.snoozeReminder': - post: - tags: - - users.calendar - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: user.calendar.calendarView.instance.exceptionOccurrence_snoozeReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.tentativelyAccept': - post: - tags: - - users.calendar - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: user.calendar.calendarView.instance.exceptionOccurrence_tentativelyAccept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.calendarView.instance.exceptionOccurrence_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/microsoft.graph.delta()': - get: - tags: - - users.calendar - summary: Invoke function delta - description: 'Get a set of event resources that are added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar that belongs to the user. When getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). Using deltas allows you to incrementally maintain and synchronize a local store of events in the specified calendar. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: user.calendar.calendarView.instance.exceptionOccurrence_delta - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/extensions': - get: - tags: - - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.calendarView.instance_ListExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to extensions for users - operationId: user.calendar.calendarView.instance_CreateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/extensions/{extension-id}': - get: - tags: - - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.calendarView.instance_GetExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.calendar - summary: Update the navigation property extensions in users - operationId: user.calendar.calendarView.instance_UpdateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property extensions for users - operationId: user.calendar.calendarView.instance_DeleteExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/extensions/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.calendarView.instance.extension_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.accept': - post: - tags: - - users.calendar - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: user.calendar.calendarView.instance_accept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.cancel': - post: - tags: - - users.calendar - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: user.calendar.calendarView.instance_cancel - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.decline': - post: - tags: - - users.calendar - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: user.calendar.calendarView.instance_decline - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.dismissReminder': - post: - tags: - - users.calendar - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: user.calendar.calendarView.instance_dismissReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.forward': - post: - tags: - - users.calendar - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: user.calendar.calendarView.instance_forward - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.permanentDelete': - post: - tags: - - users.calendar - summary: Invoke action permanentDelete - description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: user.calendar.calendarView.instance_permanentDelete - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.snoozeReminder': - post: - tags: - - users.calendar - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: user.calendar.calendarView.instance_snoozeReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.tentativelyAccept': - post: - tags: - - users.calendar - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: user.calendar.calendarView.instance_tentativelyAccept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.calendarView.instance_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/microsoft.graph.delta()': - get: - tags: - - users.calendar - summary: Invoke function delta - description: 'Get a set of event resources that are added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar that belongs to the user. When getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). Using deltas allows you to incrementally maintain and synchronize a local store of events in the specified calendar. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: user.calendar.calendarView.instance_delta - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/microsoft.graph.accept': - post: - tags: - - users.calendar - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: user.calendar.calendarView_accept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/microsoft.graph.cancel': - post: - tags: - - users.calendar - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: user.calendar.calendarView_cancel - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/microsoft.graph.decline': - post: - tags: - - users.calendar - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: user.calendar.calendarView_decline - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/microsoft.graph.dismissReminder': - post: - tags: - - users.calendar - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: user.calendar.calendarView_dismissReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/microsoft.graph.forward': - post: - tags: - - users.calendar - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: user.calendar.calendarView_forward - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/microsoft.graph.permanentDelete': - post: - tags: - - users.calendar - summary: Invoke action permanentDelete - description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: user.calendar.calendarView_permanentDelete - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/microsoft.graph.snoozeReminder': - post: - tags: - - users.calendar - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: user.calendar.calendarView_snoozeReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/microsoft.graph.tentativelyAccept': - post: - tags: - - users.calendar - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: user.calendar.calendarView_tentativelyAccept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/calendarView/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.calendarView_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendars/{calendar-id}/calendarView/microsoft.graph.delta()': - get: - tags: - - users.calendar - summary: Invoke function delta - description: 'Get a set of event resources that are added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar that belongs to the user. When getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). Using deltas allows you to incrementally maintain and synchronize a local store of events in the specified calendar. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: user.calendar.calendarView_delta - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/users/{user-id}/calendars/{calendar-id}/events': - get: - tags: - - users.calendar - summary: Get events from users - description: The events in the calendar. Navigation property. Read-only. - operationId: user.calendar_ListEvent - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to events for users - operationId: user.calendar_CreateEvent - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}': - get: - tags: - - users.calendar - summary: Get events from users - description: The events in the calendar. Navigation property. Read-only. - operationId: user.calendar_GetEvent - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.calendar - summary: Update the navigation property events in users - operationId: user.calendar_UpdateEvent - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property events for users - operationId: user.calendar_DeleteEvent - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/attachments': - get: - tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.event_ListAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to attachments for users - operationId: user.calendar.event_CreateAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/attachments/{attachment-id}': - get: - tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.event_GetAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property attachments for users - operationId: user.calendar.event_DeleteAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/attachments/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.event.attachment_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/attachments/microsoft.graph.createUploadSession': - post: - tags: - - users.calendar - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: user.calendar.event.attachment_createUploadSession - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/calendar': - get: - tags: - - users.calendar - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendar.event_GetCalendar - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences': - get: - tags: - - users.calendar - summary: Get exceptionOccurrences from users - operationId: user.calendar.event_ListExceptionOccurrence - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}': - get: - tags: - - users.calendar - summary: Get exceptionOccurrences from users - operationId: user.calendar.event_GetExceptionOccurrence - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/attachments': - get: - tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.event.exceptionOccurrence_ListAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to attachments for users - operationId: user.calendar.event.exceptionOccurrence_CreateAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/attachments/{attachment-id}': - get: - tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.event.exceptionOccurrence_GetAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property attachments for users - operationId: user.calendar.event.exceptionOccurrence_DeleteAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/attachments/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.event.exceptionOccurrence.attachment_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/attachments/microsoft.graph.createUploadSession': - post: - tags: - - users.calendar - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: user.calendar.event.exceptionOccurrence.attachment_createUploadSession - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/calendar': - get: - tags: - - users.calendar - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendar.event.exceptionOccurrence_GetCalendar - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/extensions': - get: - tags: - - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.event.exceptionOccurrence_ListExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to extensions for users - operationId: user.calendar.event.exceptionOccurrence_CreateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/extensions/{extension-id}': - get: - tags: - - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.event.exceptionOccurrence_GetExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.calendar - summary: Update the navigation property extensions in users - operationId: user.calendar.event.exceptionOccurrence_UpdateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property extensions for users - operationId: user.calendar.event.exceptionOccurrence_DeleteExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/extensions/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.event.exceptionOccurrence.extension_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances': - get: - tags: - - users.calendar - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: user.calendar.event.exceptionOccurrence_ListInstance - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}': - get: - tags: - - users.calendar - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: user.calendar.event.exceptionOccurrence_GetInstance - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments': - get: - tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.event.exceptionOccurrence.instance_ListAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to attachments for users - operationId: user.calendar.event.exceptionOccurrence.instance_CreateAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/{attachment-id}': - get: - tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.event.exceptionOccurrence.instance_GetAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property attachments for users - operationId: user.calendar.event.exceptionOccurrence.instance_DeleteAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.event.exceptionOccurrence.instance.attachment_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/microsoft.graph.createUploadSession': - post: - tags: - - users.calendar - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: user.calendar.event.exceptionOccurrence.instance.attachment_createUploadSession - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/calendar': - get: - tags: - - users.calendar - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendar.event.exceptionOccurrence.instance_GetCalendar - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions': - get: - tags: - - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.event.exceptionOccurrence.instance_ListExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to extensions for users - operationId: user.calendar.event.exceptionOccurrence.instance_CreateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions/{extension-id}': - get: - tags: - - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.event.exceptionOccurrence.instance_GetExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.calendar - summary: Update the navigation property extensions in users - operationId: user.calendar.event.exceptionOccurrence.instance_UpdateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property extensions for users - operationId: user.calendar.event.exceptionOccurrence.instance_DeleteExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.event.exceptionOccurrence.instance.extension_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.accept': - post: - tags: - - users.calendar - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: user.calendar.event.exceptionOccurrence.instance_accept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.cancel': - post: - tags: - - users.calendar - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: user.calendar.event.exceptionOccurrence.instance_cancel - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.decline': - post: - tags: - - users.calendar - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: user.calendar.event.exceptionOccurrence.instance_decline - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.dismissReminder': - post: - tags: - - users.calendar - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: user.calendar.event.exceptionOccurrence.instance_dismissReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.forward': - post: - tags: - - users.calendar - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: user.calendar.event.exceptionOccurrence.instance_forward - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.permanentDelete': - post: - tags: - - users.calendar - summary: Invoke action permanentDelete - description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: user.calendar.event.exceptionOccurrence.instance_permanentDelete - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.snoozeReminder': - post: - tags: - - users.calendar - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: user.calendar.event.exceptionOccurrence.instance_snoozeReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.tentativelyAccept': - post: - tags: - - users.calendar - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: user.calendar.event.exceptionOccurrence.instance_tentativelyAccept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.event.exceptionOccurrence.instance_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/microsoft.graph.delta()': - get: - tags: - - users.calendar - summary: Invoke function delta - description: 'Get a set of event resources that are added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar that belongs to the user. When getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). Using deltas allows you to incrementally maintain and synchronize a local store of events in the specified calendar. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: user.calendar.event.exceptionOccurrence.instance_delta - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.accept': - post: - tags: - - users.calendar - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: user.calendar.event.exceptionOccurrence_accept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.cancel': - post: - tags: - - users.calendar - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: user.calendar.event.exceptionOccurrence_cancel - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.decline': - post: - tags: - - users.calendar - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: user.calendar.event.exceptionOccurrence_decline - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.dismissReminder': - post: - tags: - - users.calendar - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: user.calendar.event.exceptionOccurrence_dismissReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.forward': - post: - tags: - - users.calendar - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: user.calendar.event.exceptionOccurrence_forward - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.permanentDelete': - post: - tags: - - users.calendar - summary: Invoke action permanentDelete - description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: user.calendar.event.exceptionOccurrence_permanentDelete - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.snoozeReminder': - post: - tags: - - users.calendar - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: user.calendar.event.exceptionOccurrence_snoozeReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.tentativelyAccept': - post: - tags: - - users.calendar - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: user.calendar.event.exceptionOccurrence_tentativelyAccept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.event.exceptionOccurrence_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/exceptionOccurrences/microsoft.graph.delta()': - get: - tags: - - users.calendar - summary: Invoke function delta - description: 'Get a set of event resources that are added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar that belongs to the user. When getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). Using deltas allows you to incrementally maintain and synchronize a local store of events in the specified calendar. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: user.calendar.event.exceptionOccurrence_delta - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/extensions': - get: - tags: - - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.event_ListExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to extensions for users - operationId: user.calendar.event_CreateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/extensions/{extension-id}': - get: - tags: - - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.event_GetExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.calendar - summary: Update the navigation property extensions in users - operationId: user.calendar.event_UpdateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property extensions for users - operationId: user.calendar.event_DeleteExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/extensions/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.event.extension_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances': - get: - tags: - - users.calendar - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: user.calendar.event_ListInstance - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}': - get: - tags: - - users.calendar - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: user.calendar.event_GetInstance - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/attachments': - get: - tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.event.instance_ListAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to attachments for users - operationId: user.calendar.event.instance_CreateAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/attachments/{attachment-id}': - get: - tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.event.instance_GetAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property attachments for users - operationId: user.calendar.event.instance_DeleteAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/attachments/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.event.instance.attachment_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/attachments/microsoft.graph.createUploadSession': - post: - tags: - - users.calendar - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: user.calendar.event.instance.attachment_createUploadSession - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/calendar': - get: - tags: - - users.calendar - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendar.event.instance_GetCalendar - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences': - get: - tags: - - users.calendar - summary: Get exceptionOccurrences from users - operationId: user.calendar.event.instance_ListExceptionOccurrence - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}': - get: - tags: - - users.calendar - summary: Get exceptionOccurrences from users - operationId: user.calendar.event.instance_GetExceptionOccurrence - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments': - get: - tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.event.instance.exceptionOccurrence_ListAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to attachments for users - operationId: user.calendar.event.instance.exceptionOccurrence_CreateAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/{attachment-id}': - get: - tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.event.instance.exceptionOccurrence_GetAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property attachments for users - operationId: user.calendar.event.instance.exceptionOccurrence_DeleteAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.event.instance.exceptionOccurrence.attachment_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/microsoft.graph.createUploadSession': - post: - tags: - - users.calendar - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: user.calendar.event.instance.exceptionOccurrence.attachment_createUploadSession - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/calendar': - get: - tags: - - users.calendar - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendar.event.instance.exceptionOccurrence_GetCalendar - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions': - get: - tags: - - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.event.instance.exceptionOccurrence_ListExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to extensions for users - operationId: user.calendar.event.instance.exceptionOccurrence_CreateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions/{extension-id}': - get: - tags: - - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.event.instance.exceptionOccurrence_GetExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.calendar - summary: Update the navigation property extensions in users - operationId: user.calendar.event.instance.exceptionOccurrence_UpdateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property extensions for users - operationId: user.calendar.event.instance.exceptionOccurrence_DeleteExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.event.instance.exceptionOccurrence.extension_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.accept': - post: - tags: - - users.calendar - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: user.calendar.event.instance.exceptionOccurrence_accept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.cancel': - post: - tags: - - users.calendar - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: user.calendar.event.instance.exceptionOccurrence_cancel - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.decline': - post: - tags: - - users.calendar - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: user.calendar.event.instance.exceptionOccurrence_decline - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.dismissReminder': - post: - tags: - - users.calendar - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: user.calendar.event.instance.exceptionOccurrence_dismissReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.forward': - post: - tags: - - users.calendar - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: user.calendar.event.instance.exceptionOccurrence_forward - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.permanentDelete': - post: - tags: - - users.calendar - summary: Invoke action permanentDelete - description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: user.calendar.event.instance.exceptionOccurrence_permanentDelete - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.snoozeReminder': - post: - tags: - - users.calendar - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: user.calendar.event.instance.exceptionOccurrence_snoozeReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.tentativelyAccept': - post: - tags: - - users.calendar - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: user.calendar.event.instance.exceptionOccurrence_tentativelyAccept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.event.instance.exceptionOccurrence_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/microsoft.graph.delta()': - get: - tags: - - users.calendar - summary: Invoke function delta - description: 'Get a set of event resources that are added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar that belongs to the user. When getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). Using deltas allows you to incrementally maintain and synchronize a local store of events in the specified calendar. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: user.calendar.event.instance.exceptionOccurrence_delta - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/extensions': - get: - tags: - - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.event.instance_ListExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to extensions for users - operationId: user.calendar.event.instance_CreateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/extensions/{extension-id}': - get: - tags: - - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.event.instance_GetExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.calendar - summary: Update the navigation property extensions in users - operationId: user.calendar.event.instance_UpdateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property extensions for users - operationId: user.calendar.event.instance_DeleteExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/extensions/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.event.instance.extension_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.accept': - post: - tags: - - users.calendar - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: user.calendar.event.instance_accept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.cancel': - post: - tags: - - users.calendar - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: user.calendar.event.instance_cancel - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.decline': - post: - tags: - - users.calendar - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: user.calendar.event.instance_decline - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.dismissReminder': - post: - tags: - - users.calendar - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: user.calendar.event.instance_dismissReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.forward': - post: - tags: - - users.calendar - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: user.calendar.event.instance_forward - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.permanentDelete': - post: - tags: - - users.calendar - summary: Invoke action permanentDelete - description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: user.calendar.event.instance_permanentDelete - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.snoozeReminder': - post: - tags: - - users.calendar - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: user.calendar.event.instance_snoozeReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.tentativelyAccept': - post: - tags: - - users.calendar - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: user.calendar.event.instance_tentativelyAccept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.event.instance_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/microsoft.graph.delta()': - get: - tags: - - users.calendar - summary: Invoke function delta - description: 'Get a set of event resources that are added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar that belongs to the user. When getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). Using deltas allows you to incrementally maintain and synchronize a local store of events in the specified calendar. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: user.calendar.event.instance_delta - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.accept': - post: - tags: - - users.calendar - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: user.calendar.event_accept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.cancel': - post: - tags: - - users.calendar - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: user.calendar.event_cancel - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.decline': - post: - tags: - - users.calendar - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: user.calendar.event_decline - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.dismissReminder': - post: - tags: - - users.calendar - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: user.calendar.event_dismissReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.forward': - post: - tags: - - users.calendar - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: user.calendar.event_forward - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.permanentDelete': - post: - tags: - - users.calendar - summary: Invoke action permanentDelete - description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: user.calendar.event_permanentDelete - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.snoozeReminder': - post: - tags: - - users.calendar - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: user.calendar.event_snoozeReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.tentativelyAccept': - post: - tags: - - users.calendar - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: user.calendar.event_tentativelyAccept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/events/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.event_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendars/{calendar-id}/events/microsoft.graph.delta()': - get: - tags: - - users.calendar - summary: Invoke function delta - description: 'Get a set of event resources that are added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar that belongs to the user. When getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). Using deltas allows you to incrementally maintain and synchronize a local store of events in the specified calendar. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: user.calendar.event_delta - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/users/{user-id}/calendars/{calendar-id}/microsoft.graph.allowedCalendarSharingRoles(User=''{User}'')': - get: - tags: - - users.calendar - summary: Invoke function allowedCalendarSharingRoles - operationId: user.calendar_allowedCalendarSharingRole - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: User - in: path - description: 'Usage: User=''{User}''' - required: true - style: simple - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - responses: - 2XX: - description: Success - content: - application/json: - schema: - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.calendarRoleType' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/users/{user-id}/calendars/{calendar-id}/microsoft.graph.getSchedule': - post: - tags: - - users.calendar - summary: Invoke action getSchedule - description: 'Get the free/busy availability information for a collection of users, distributions lists, or resources (rooms or equipment) for a specified time period.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/calendar-getschedule?view=graph-rest-beta - operationId: user.calendar_getSchedule - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Schedules: - type: array - items: - type: string - nullable: true - EndTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - StartTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - AvailabilityViewInterval: - maximum: 2147483647 - minimum: -2147483648 - type: number - format: int32 - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.scheduleInformation' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/users/{user-id}/calendars/{calendar-id}/microsoft.graph.permanentDelete': - post: - tags: - - users.calendar - summary: Invoke action permanentDelete - description: 'Permanently delete a calendar folder and the events that it contains and remove them from the mailbox. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/calendar-permanentdelete?view=graph-rest-beta - operationId: user.calendar_permanentDelete - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendarView': - get: - tags: - - users.event - summary: Get calendarView from users - description: The calendar view for the calendar. Read-only. Nullable. - operationId: user_ListCalendarView - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}': - get: - tags: - - users.event - summary: Get calendarView from users - description: The calendar view for the calendar. Read-only. Nullable. - operationId: user_GetCalendarView - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/attachments': - get: - tags: - - users.event - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendarView_ListAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.event - summary: Create new navigation property to attachments for users - operationId: user.calendarView_CreateAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/attachments/{attachment-id}': - get: - tags: - - users.event - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendarView_GetAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.event - summary: Delete navigation property attachments for users - operationId: user.calendarView_DeleteAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/attachments/$count': - get: - tags: - - users.event - summary: Get the number of the resource - operationId: user.calendarView.attachment_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendarView/{event-id}/attachments/microsoft.graph.createUploadSession': - post: - tags: - - users.event - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: user.calendarView.attachment_createUploadSession - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarView/{event-id}/calendar': - get: - tags: - - users.event - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendarView_GetCalendar - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences': - get: - tags: - - users.event - summary: Get exceptionOccurrences from users - operationId: user.calendarView_ListExceptionOccurrence - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}': - get: - tags: - - users.event - summary: Get exceptionOccurrences from users - operationId: user.calendarView_GetExceptionOccurrence - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/attachments': - get: - tags: - - users.event - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendarView.exceptionOccurrence_ListAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.event - summary: Create new navigation property to attachments for users - operationId: user.calendarView.exceptionOccurrence_CreateAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/attachments/{attachment-id}': - get: - tags: - - users.event - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendarView.exceptionOccurrence_GetAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.event - summary: Delete navigation property attachments for users - operationId: user.calendarView.exceptionOccurrence_DeleteAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/attachments/$count': - get: - tags: - - users.event - summary: Get the number of the resource - operationId: user.calendarView.exceptionOccurrence.attachment_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/attachments/microsoft.graph.createUploadSession': - post: - tags: - - users.event - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: user.calendarView.exceptionOccurrence.attachment_createUploadSession - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/calendar': - get: - tags: - - users.event - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendarView.exceptionOccurrence_GetCalendar - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/extensions': - get: - tags: - - users.event - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendarView.exceptionOccurrence_ListExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.event - summary: Create new navigation property to extensions for users - operationId: user.calendarView.exceptionOccurrence_CreateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/extensions/{extension-id}': - get: - tags: - - users.event - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendarView.exceptionOccurrence_GetExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.event - summary: Update the navigation property extensions in users - operationId: user.calendarView.exceptionOccurrence_UpdateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.event - summary: Delete navigation property extensions for users - operationId: user.calendarView.exceptionOccurrence_DeleteExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/extensions/$count': - get: - tags: - - users.event - summary: Get the number of the resource - operationId: user.calendarView.exceptionOccurrence.extension_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances': - get: - tags: - - users.event - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: user.calendarView.exceptionOccurrence_ListInstance - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}': - get: - tags: - - users.event - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: user.calendarView.exceptionOccurrence_GetInstance - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments': - get: - tags: - - users.event - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendarView.exceptionOccurrence.instance_ListAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.event - summary: Create new navigation property to attachments for users - operationId: user.calendarView.exceptionOccurrence.instance_CreateAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/{attachment-id}': - get: - tags: - - users.event - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendarView.exceptionOccurrence.instance_GetAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.event - summary: Delete navigation property attachments for users - operationId: user.calendarView.exceptionOccurrence.instance_DeleteAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/$count': - get: - tags: - - users.event - summary: Get the number of the resource - operationId: user.calendarView.exceptionOccurrence.instance.attachment_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/microsoft.graph.createUploadSession': - post: - tags: - - users.event - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: user.calendarView.exceptionOccurrence.instance.attachment_createUploadSession - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/calendar': - get: - tags: - - users.event - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendarView.exceptionOccurrence.instance_GetCalendar - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions': - get: - tags: - - users.event - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendarView.exceptionOccurrence.instance_ListExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.event - summary: Create new navigation property to extensions for users - operationId: user.calendarView.exceptionOccurrence.instance_CreateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions/{extension-id}': - get: - tags: - - users.event - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendarView.exceptionOccurrence.instance_GetExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.event - summary: Update the navigation property extensions in users - operationId: user.calendarView.exceptionOccurrence.instance_UpdateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.event - summary: Delete navigation property extensions for users - operationId: user.calendarView.exceptionOccurrence.instance_DeleteExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions/$count': - get: - tags: - - users.event - summary: Get the number of the resource - operationId: user.calendarView.exceptionOccurrence.instance.extension_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.accept': - post: - tags: - - users.event - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: user.calendarView.exceptionOccurrence.instance_accept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.cancel': - post: - tags: - - users.event - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: user.calendarView.exceptionOccurrence.instance_cancel - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.decline': - post: - tags: - - users.event - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: user.calendarView.exceptionOccurrence.instance_decline - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.dismissReminder': - post: - tags: - - users.event - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: user.calendarView.exceptionOccurrence.instance_dismissReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.forward': - post: - tags: - - users.event - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: user.calendarView.exceptionOccurrence.instance_forward - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.permanentDelete': - post: - tags: - - users.event - summary: Invoke action permanentDelete - description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: user.calendarView.exceptionOccurrence.instance_permanentDelete - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.snoozeReminder': - post: - tags: - - users.event - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: user.calendarView.exceptionOccurrence.instance_snoozeReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.tentativelyAccept': - post: - tags: - - users.event - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: user.calendarView.exceptionOccurrence.instance_tentativelyAccept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/$count': - get: - tags: - - users.event - summary: Get the number of the resource - operationId: user.calendarView.exceptionOccurrence.instance_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/instances/microsoft.graph.delta()': - get: - tags: - - users.event - summary: Invoke function delta - description: 'Get a set of event resources that are added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar that belongs to the user. When getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). Using deltas allows you to incrementally maintain and synchronize a local store of events in the specified calendar. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: user.calendarView.exceptionOccurrence.instance_delta - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.accept': - post: - tags: - - users.event - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: user.calendarView.exceptionOccurrence_accept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.cancel': - post: - tags: - - users.event - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: user.calendarView.exceptionOccurrence_cancel - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.decline': - post: - tags: - - users.event - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: user.calendarView.exceptionOccurrence_decline - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.dismissReminder': - post: - tags: - - users.event - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: user.calendarView.exceptionOccurrence_dismissReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.forward': - post: - tags: - - users.event - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: user.calendarView.exceptionOccurrence_forward - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.permanentDelete': - post: - tags: - - users.event - summary: Invoke action permanentDelete - description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: user.calendarView.exceptionOccurrence_permanentDelete - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.snoozeReminder': - post: - tags: - - users.event - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: user.calendarView.exceptionOccurrence_snoozeReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.tentativelyAccept': - post: - tags: - - users.event - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: user.calendarView.exceptionOccurrence_tentativelyAccept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/$count': - get: - tags: - - users.event - summary: Get the number of the resource - operationId: user.calendarView.exceptionOccurrence_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendarView/{event-id}/exceptionOccurrences/microsoft.graph.delta()': - get: - tags: - - users.event - summary: Invoke function delta - description: 'Get a set of event resources that are added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar that belongs to the user. When getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). Using deltas allows you to incrementally maintain and synchronize a local store of events in the specified calendar. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: user.calendarView.exceptionOccurrence_delta - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/users/{user-id}/calendarView/{event-id}/extensions': - get: - tags: - - users.event - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendarView_ListExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.event - summary: Create new navigation property to extensions for users - operationId: user.calendarView_CreateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/extensions/{extension-id}': - get: - tags: - - users.event - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendarView_GetExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.event - summary: Update the navigation property extensions in users - operationId: user.calendarView_UpdateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.event - summary: Delete navigation property extensions for users - operationId: user.calendarView_DeleteExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/extensions/$count': - get: - tags: - - users.event - summary: Get the number of the resource - operationId: user.calendarView.extension_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendarView/{event-id}/instances': - get: - tags: - - users.event - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: user.calendarView_ListInstance - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}': - get: - tags: - - users.event - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: user.calendarView_GetInstance - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/attachments': - get: - tags: - - users.event - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendarView.instance_ListAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.event - summary: Create new navigation property to attachments for users - operationId: user.calendarView.instance_CreateAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/attachments/{attachment-id}': - get: - tags: - - users.event - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendarView.instance_GetAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.event - summary: Delete navigation property attachments for users - operationId: user.calendarView.instance_DeleteAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/attachments/$count': - get: - tags: - - users.event - summary: Get the number of the resource - operationId: user.calendarView.instance.attachment_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/attachments/microsoft.graph.createUploadSession': - post: - tags: - - users.event - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: user.calendarView.instance.attachment_createUploadSession - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/calendar': - get: - tags: - - users.event - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendarView.instance_GetCalendar - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences': - get: - tags: - - users.event - summary: Get exceptionOccurrences from users - operationId: user.calendarView.instance_ListExceptionOccurrence - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}': - get: - tags: - - users.event - summary: Get exceptionOccurrences from users - operationId: user.calendarView.instance_GetExceptionOccurrence - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments': - get: - tags: - - users.event - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendarView.instance.exceptionOccurrence_ListAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.event - summary: Create new navigation property to attachments for users - operationId: user.calendarView.instance.exceptionOccurrence_CreateAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/{attachment-id}': - get: - tags: - - users.event - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendarView.instance.exceptionOccurrence_GetAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.event - summary: Delete navigation property attachments for users - operationId: user.calendarView.instance.exceptionOccurrence_DeleteAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/$count': - get: - tags: - - users.event - summary: Get the number of the resource - operationId: user.calendarView.instance.exceptionOccurrence.attachment_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/microsoft.graph.createUploadSession': - post: - tags: - - users.event - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: user.calendarView.instance.exceptionOccurrence.attachment_createUploadSession - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/calendar': - get: - tags: - - users.event - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendarView.instance.exceptionOccurrence_GetCalendar - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions': - get: - tags: - - users.event - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendarView.instance.exceptionOccurrence_ListExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.event - summary: Create new navigation property to extensions for users - operationId: user.calendarView.instance.exceptionOccurrence_CreateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions/{extension-id}': - get: - tags: - - users.event - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendarView.instance.exceptionOccurrence_GetExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.event - summary: Update the navigation property extensions in users - operationId: user.calendarView.instance.exceptionOccurrence_UpdateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.event - summary: Delete navigation property extensions for users - operationId: user.calendarView.instance.exceptionOccurrence_DeleteExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions/$count': - get: - tags: - - users.event - summary: Get the number of the resource - operationId: user.calendarView.instance.exceptionOccurrence.extension_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.accept': - post: - tags: - - users.event - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: user.calendarView.instance.exceptionOccurrence_accept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.cancel': - post: - tags: - - users.event - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: user.calendarView.instance.exceptionOccurrence_cancel - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.decline': - post: - tags: - - users.event - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: user.calendarView.instance.exceptionOccurrence_decline - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.dismissReminder': - post: - tags: - - users.event - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: user.calendarView.instance.exceptionOccurrence_dismissReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.forward': - post: - tags: - - users.event - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: user.calendarView.instance.exceptionOccurrence_forward - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.permanentDelete': - post: - tags: - - users.event - summary: Invoke action permanentDelete - description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: user.calendarView.instance.exceptionOccurrence_permanentDelete - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.snoozeReminder': - post: - tags: - - users.event - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: user.calendarView.instance.exceptionOccurrence_snoozeReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.tentativelyAccept': - post: - tags: - - users.event - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: user.calendarView.instance.exceptionOccurrence_tentativelyAccept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/$count': - get: - tags: - - users.event - summary: Get the number of the resource - operationId: user.calendarView.instance.exceptionOccurrence_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/exceptionOccurrences/microsoft.graph.delta()': - get: - tags: - - users.event - summary: Invoke function delta - description: 'Get a set of event resources that are added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar that belongs to the user. When getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). Using deltas allows you to incrementally maintain and synchronize a local store of events in the specified calendar. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: user.calendarView.instance.exceptionOccurrence_delta - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/extensions': - get: - tags: - - users.event - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendarView.instance_ListExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.event - summary: Create new navigation property to extensions for users - operationId: user.calendarView.instance_CreateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/extensions/{extension-id}': - get: - tags: - - users.event - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendarView.instance_GetExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.event - summary: Update the navigation property extensions in users - operationId: user.calendarView.instance_UpdateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.event - summary: Delete navigation property extensions for users - operationId: user.calendarView.instance_DeleteExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/extensions/$count': - get: - tags: - - users.event - summary: Get the number of the resource - operationId: user.calendarView.instance.extension_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.accept': - post: - tags: - - users.event - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: user.calendarView.instance_accept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.cancel': - post: - tags: - - users.event - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: user.calendarView.instance_cancel - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.decline': - post: - tags: - - users.event - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: user.calendarView.instance_decline - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.dismissReminder': - post: - tags: - - users.event - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: user.calendarView.instance_dismissReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.forward': - post: - tags: - - users.event - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: user.calendarView.instance_forward - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.permanentDelete': - post: - tags: - - users.event - summary: Invoke action permanentDelete - description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: user.calendarView.instance_permanentDelete - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.snoozeReminder': - post: - tags: - - users.event - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: user.calendarView.instance_snoozeReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.tentativelyAccept': - post: - tags: - - users.event - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: user.calendarView.instance_tentativelyAccept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarView/{event-id}/instances/$count': - get: - tags: - - users.event - summary: Get the number of the resource - operationId: user.calendarView.instance_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendarView/{event-id}/instances/microsoft.graph.delta()': - get: - tags: - - users.event - summary: Invoke function delta - description: 'Get a set of event resources that are added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar that belongs to the user. When getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). Using deltas allows you to incrementally maintain and synchronize a local store of events in the specified calendar. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: user.calendarView.instance_delta - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/users/{user-id}/calendarView/{event-id}/microsoft.graph.accept': - post: - tags: - - users.event - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: user.calendarView_accept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarView/{event-id}/microsoft.graph.cancel': - post: - tags: - - users.event - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: user.calendarView_cancel - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarView/{event-id}/microsoft.graph.decline': - post: - tags: - - users.event - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: user.calendarView_decline - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarView/{event-id}/microsoft.graph.dismissReminder': - post: - tags: - - users.event - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: user.calendarView_dismissReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarView/{event-id}/microsoft.graph.forward': - post: - tags: - - users.event - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: user.calendarView_forward - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarView/{event-id}/microsoft.graph.permanentDelete': - post: - tags: - - users.event - summary: Invoke action permanentDelete - description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: user.calendarView_permanentDelete - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarView/{event-id}/microsoft.graph.snoozeReminder': - post: - tags: - - users.event - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: user.calendarView_snoozeReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarView/{event-id}/microsoft.graph.tentativelyAccept': - post: - tags: - - users.event - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: user.calendarView_tentativelyAccept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarView/$count': - get: - tags: - - users.event - summary: Get the number of the resource - operationId: user.calendarView_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendarView/microsoft.graph.delta()': - get: - tags: - - users.event - summary: Invoke function delta - description: 'Get a set of event resources that are added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar that belongs to the user. When getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). Using deltas allows you to incrementally maintain and synchronize a local store of events in the specified calendar. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: user.calendarView_delta - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/users/{user-id}/events': - get: - tags: - - users.event - summary: Get events from users - description: The user's events. The default is to show events under the Default Calendar. Read-only. Nullable. - operationId: user_ListEvent - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.event - summary: Create new navigation property to events for users - operationId: user_CreateEvent - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}': - get: - tags: - - users.event - summary: Get events from users - description: The user's events. The default is to show events under the Default Calendar. Read-only. Nullable. - operationId: user_GetEvent - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.event - summary: Update the navigation property events in users - operationId: user_UpdateEvent - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.event - summary: Delete navigation property events for users - operationId: user_DeleteEvent - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/attachments': - get: - tags: - - users.event - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.event_ListAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.event - summary: Create new navigation property to attachments for users - operationId: user.event_CreateAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/attachments/{attachment-id}': - get: - tags: - - users.event - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.event_GetAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.event - summary: Delete navigation property attachments for users - operationId: user.event_DeleteAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/attachments/$count': - get: - tags: - - users.event - summary: Get the number of the resource - operationId: user.event.attachment_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/events/{event-id}/attachments/microsoft.graph.createUploadSession': - post: - tags: - - users.event - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: user.event.attachment_createUploadSession - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/events/{event-id}/calendar': - get: - tags: - - users.event - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.event_GetCalendar - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/exceptionOccurrences': - get: - tags: - - users.event - summary: Get exceptionOccurrences from users - operationId: user.event_ListExceptionOccurrence - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}': - get: - tags: - - users.event - summary: Get exceptionOccurrences from users - operationId: user.event_GetExceptionOccurrence - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/attachments': - get: - tags: - - users.event - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.event.exceptionOccurrence_ListAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.event - summary: Create new navigation property to attachments for users - operationId: user.event.exceptionOccurrence_CreateAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/attachments/{attachment-id}': - get: - tags: - - users.event - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.event.exceptionOccurrence_GetAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.event - summary: Delete navigation property attachments for users - operationId: user.event.exceptionOccurrence_DeleteAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/attachments/$count': - get: - tags: - - users.event - summary: Get the number of the resource - operationId: user.event.exceptionOccurrence.attachment_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/attachments/microsoft.graph.createUploadSession': - post: - tags: - - users.event - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: user.event.exceptionOccurrence.attachment_createUploadSession - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/calendar': - get: - tags: - - users.event - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.event.exceptionOccurrence_GetCalendar - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/extensions': - get: - tags: - - users.event - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.event.exceptionOccurrence_ListExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.event - summary: Create new navigation property to extensions for users - operationId: user.event.exceptionOccurrence_CreateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/extensions/{extension-id}': - get: - tags: - - users.event - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.event.exceptionOccurrence_GetExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.event - summary: Update the navigation property extensions in users - operationId: user.event.exceptionOccurrence_UpdateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.event - summary: Delete navigation property extensions for users - operationId: user.event.exceptionOccurrence_DeleteExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/extensions/$count': - get: - tags: - - users.event - summary: Get the number of the resource - operationId: user.event.exceptionOccurrence.extension_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances': - get: - tags: - - users.event - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: user.event.exceptionOccurrence_ListInstance - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}': - get: - tags: - - users.event - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: user.event.exceptionOccurrence_GetInstance - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments': - get: - tags: - - users.event - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.event.exceptionOccurrence.instance_ListAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.event - summary: Create new navigation property to attachments for users - operationId: user.event.exceptionOccurrence.instance_CreateAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/{attachment-id}': - get: - tags: - - users.event - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.event.exceptionOccurrence.instance_GetAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.event - summary: Delete navigation property attachments for users - operationId: user.event.exceptionOccurrence.instance_DeleteAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/$count': - get: - tags: - - users.event - summary: Get the number of the resource - operationId: user.event.exceptionOccurrence.instance.attachment_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/attachments/microsoft.graph.createUploadSession': - post: - tags: - - users.event - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: user.event.exceptionOccurrence.instance.attachment_createUploadSession - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/calendar': - get: - tags: - - users.event - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.event.exceptionOccurrence.instance_GetCalendar - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions': - get: - tags: - - users.event - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.event.exceptionOccurrence.instance_ListExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.event - summary: Create new navigation property to extensions for users - operationId: user.event.exceptionOccurrence.instance_CreateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions/{extension-id}': - get: - tags: - - users.event - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.event.exceptionOccurrence.instance_GetExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.event - summary: Update the navigation property extensions in users - operationId: user.event.exceptionOccurrence.instance_UpdateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.event - summary: Delete navigation property extensions for users - operationId: user.event.exceptionOccurrence.instance_DeleteExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/extensions/$count': - get: - tags: - - users.event - summary: Get the number of the resource - operationId: user.event.exceptionOccurrence.instance.extension_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.accept': - post: - tags: - - users.event - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: user.event.exceptionOccurrence.instance_accept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.cancel': - post: - tags: - - users.event - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: user.event.exceptionOccurrence.instance_cancel - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.decline': - post: - tags: - - users.event - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: user.event.exceptionOccurrence.instance_decline - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.dismissReminder': - post: - tags: - - users.event - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: user.event.exceptionOccurrence.instance_dismissReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.forward': - post: - tags: - - users.event - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: user.event.exceptionOccurrence.instance_forward - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.permanentDelete': - post: - tags: - - users.event - summary: Invoke action permanentDelete - description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: user.event.exceptionOccurrence.instance_permanentDelete - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.snoozeReminder': - post: - tags: - - users.event - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: user.event.exceptionOccurrence.instance_snoozeReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/{event-id2}/microsoft.graph.tentativelyAccept': - post: - tags: - - users.event - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: user.event.exceptionOccurrence.instance_tentativelyAccept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/$count': - get: - tags: - - users.event - summary: Get the number of the resource - operationId: user.event.exceptionOccurrence.instance_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/instances/microsoft.graph.delta()': - get: - tags: - - users.event - summary: Invoke function delta - description: 'Get a set of event resources that are added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar that belongs to the user. When getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). Using deltas allows you to incrementally maintain and synchronize a local store of events in the specified calendar. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: user.event.exceptionOccurrence.instance_delta - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.accept': - post: - tags: - - users.event - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: user.event.exceptionOccurrence_accept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.cancel': - post: - tags: - - users.event - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: user.event.exceptionOccurrence_cancel - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.decline': - post: - tags: - - users.event - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: user.event.exceptionOccurrence_decline - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.dismissReminder': - post: - tags: - - users.event - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: user.event.exceptionOccurrence_dismissReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.forward': - post: - tags: - - users.event - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: user.event.exceptionOccurrence_forward - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.permanentDelete': - post: - tags: - - users.event - summary: Invoke action permanentDelete - description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: user.event.exceptionOccurrence_permanentDelete - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.snoozeReminder': - post: - tags: - - users.event - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: user.event.exceptionOccurrence_snoozeReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/events/{event-id}/exceptionOccurrences/{event-id1}/microsoft.graph.tentativelyAccept': - post: - tags: - - users.event - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: user.event.exceptionOccurrence_tentativelyAccept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/events/{event-id}/exceptionOccurrences/$count': - get: - tags: - - users.event - summary: Get the number of the resource - operationId: user.event.exceptionOccurrence_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/events/{event-id}/exceptionOccurrences/microsoft.graph.delta()': - get: - tags: - - users.event - summary: Invoke function delta - description: 'Get a set of event resources that are added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar that belongs to the user. When getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). Using deltas allows you to incrementally maintain and synchronize a local store of events in the specified calendar. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: user.event.exceptionOccurrence_delta - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/users/{user-id}/events/{event-id}/extensions': + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendars/{calendar-id}/calendarPermissions': get: tags: - - users.event - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.event_ListExtension + - users.calendar + summary: Get calendarPermissions from users + description: The permissions of the users with whom the calendar is shared. + operationId: user.calendar_ListCalendarPermission parameters: - name: user-id in: path @@ -95524,14 +10683,14 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: calendar - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -95569,7 +10728,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' + $ref: '#/components/responses/microsoft.graph.calendarPermissionCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -95578,9 +10737,9 @@ paths: x-ms-docs-operation-type: operation post: tags: - - users.event - summary: Create new navigation property to extensions for users - operationId: user.event_CreateExtension + - users.calendar + summary: Create new navigation property to calendarPermissions for users + operationId: user.calendar_CreateCalendarPermission parameters: - name: user-id in: path @@ -95590,20 +10749,20 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: calendar requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.calendarPermission' required: true responses: 2XX: @@ -95611,17 +10770,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.calendarPermission' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/extensions/{extension-id}': + '/users/{user-id}/calendars/{calendar-id}/calendarPermissions/{calendarPermission-id}': get: tags: - - users.event - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.event_GetExtension + - users.calendar + summary: Get calendarPermissions from users + description: The permissions of the users with whom the calendar is shared. + operationId: user.calendar_GetCalendarPermission parameters: - name: user-id in: path @@ -95631,22 +10790,22 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: extension-id + x-ms-docs-key-type: calendar + - name: calendarPermission-id in: path - description: The unique identifier of extension + description: The unique identifier of calendarPermission required: true style: simple schema: type: string - x-ms-docs-key-type: extension + x-ms-docs-key-type: calendarPermission - name: $select in: query description: Select properties to be returned @@ -95673,15 +10832,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.calendarPermission' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - users.event - summary: Update the navigation property extensions in users - operationId: user.event_UpdateExtension + - users.calendar + summary: Update the navigation property calendarPermissions in users + operationId: user.calendar_UpdateCalendarPermission parameters: - name: user-id in: path @@ -95691,28 +10850,28 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: extension-id + x-ms-docs-key-type: calendar + - name: calendarPermission-id in: path - description: The unique identifier of extension + description: The unique identifier of calendarPermission required: true style: simple schema: type: string - x-ms-docs-key-type: extension + x-ms-docs-key-type: calendarPermission requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.calendarPermission' required: true responses: 2XX: @@ -95720,15 +10879,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.calendarPermission' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - users.event - summary: Delete navigation property extensions for users - operationId: user.event_DeleteExtension + - users.calendar + summary: Delete navigation property calendarPermissions for users + operationId: user.calendar_DeleteCalendarPermission parameters: - name: user-id in: path @@ -95738,22 +10897,22 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: extension-id + x-ms-docs-key-type: calendar + - name: calendarPermission-id in: path - description: The unique identifier of extension + description: The unique identifier of calendarPermission required: true style: simple schema: type: string - x-ms-docs-key-type: extension + x-ms-docs-key-type: calendarPermission - name: If-Match in: header description: ETag @@ -95766,12 +10925,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/extensions/$count': + '/users/{user-id}/calendars/{calendar-id}/calendarPermissions/$count': get: tags: - - users.event + - users.calendar summary: Get the number of the resource - operationId: user.event.extension_GetCount + operationId: user.calendar.calendarPermission_GetCount parameters: - name: user-id in: path @@ -95781,14 +10940,14 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: calendar - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -95796,13 +10955,13 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/users/{user-id}/events/{event-id}/instances': + '/users/{user-id}/calendars/{calendar-id}/calendarView': get: tags: - - users.event - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: user.event_ListInstance + - users.calendar + summary: Get calendarView from users + description: The calendar view for the calendar. Navigation property. Read-only. + operationId: user.calendar_ListCalendarView parameters: - name: user-id in: path @@ -95812,14 +10971,14 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: calendar - name: startDateTime in: query description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' @@ -95880,13 +11039,16 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/instances/{event-id1}': + '/users/{user-id}/calendars/{calendar-id}/calendarView/microsoft.graph.delta()': get: tags: - - users.event - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - operationId: user.event_GetInstance + - users.calendar + summary: Invoke function delta + description: 'Get a set of event resources that are added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar that belongs to the user. When getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). Using deltas allows you to incrementally maintain and synchronize a local store of events in the specified calendar. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta + operationId: user.calendar.calendarView_delta parameters: - name: user-id in: path @@ -95896,25 +11058,17 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: calendar - name: startDateTime in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true style: form explode: false @@ -95922,12 +11076,17 @@ paths: type: string - name: endDateTime in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true style: form explode: false schema: type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' - name: $select in: query description: Select properties to be returned @@ -95938,6 +11097,16 @@ paths: type: array items: type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $expand in: query description: Expand related entities @@ -95950,21 +11119,38 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.event' + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/instances/{event-id1}/attachments': + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/users/{user-id}/calendars/{calendar-id}/events': get: tags: - - users.event - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.event.instance_ListAttachment + - users.calendar + summary: Get events from users + description: The events in the calendar. Navigation property. Read-only. + operationId: user.calendar_ListEvent parameters: - name: user-id in: path @@ -95974,22 +11160,14 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: calendar - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -96027,7 +11205,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -96036,9 +11214,9 @@ paths: x-ms-docs-operation-type: operation post: tags: - - users.event - summary: Create new navigation property to attachments for users - operationId: user.event.instance_CreateAttachment + - users.calendar + summary: Create new navigation property to events for users + operationId: user.calendar_CreateEvent parameters: - name: user-id in: path @@ -96048,28 +11226,20 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: calendar requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.event' required: true responses: 2XX: @@ -96077,17 +11247,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.event' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/instances/{event-id1}/attachments/{attachment-id}': + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}': get: tags: - - users.event - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.event.instance_GetAttachment + - users.calendar + summary: Get events from users + description: The events in the calendar. Navigation property. Read-only. + operationId: user.calendar_GetEvent parameters: - name: user-id in: path @@ -96097,15 +11267,15 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -96113,14 +11283,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - name: $select in: query description: Select properties to be returned @@ -96147,66 +11309,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.event - summary: Delete navigation property attachments for users - operationId: user.event.instance_DeleteAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success + $ref: '#/components/schemas/microsoft.graph.event' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/instances/{event-id1}/attachments/$count': - get: + patch: tags: - - users.event - summary: Get the number of the resource - operationId: user.event.instance.attachment_GetCount + - users.calendar + summary: Update the navigation property events in users + operationId: user.calendar_UpdateEvent parameters: - name: user-id in: path @@ -96216,48 +11327,14 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/events/{event-id}/instances/{event-id1}/attachments/microsoft.graph.createUploadSession': - post: - tags: - - users.event - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: user.event.instance.attachment_createUploadSession - parameters: - - name: user-id + - name: calendar-id in: path - description: The unique identifier of user + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: user + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -96266,25 +11343,12 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event requestBody: - description: Action parameters + description: New navigation property values content: application/json: schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.event' required: true responses: 2XX: @@ -96292,153 +11356,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/events/{event-id}/instances/{event-id1}/calendar': - get: - tags: - - users.event - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.event.instance_GetCalendar - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences': - get: - tags: - - users.event - summary: Get exceptionOccurrences from users - operationId: user.event.instance_ListExceptionOccurrence - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' + $ref: '#/components/schemas/microsoft.graph.event' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}': - get: + delete: tags: - - users.event - summary: Get exceptionOccurrences from users - operationId: user.event.instance_GetExceptionOccurrence + - users.calendar + summary: Delete navigation property events for users + operationId: user.calendar_DeleteEvent parameters: - name: user-id in: path @@ -96448,15 +11374,15 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -96464,51 +11390,25 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event - required: true + - name: If-Match + in: header + description: ETag style: simple schema: type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' + description: Success default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments': + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/attachments': get: tags: - - users.event + - users.calendar summary: Get attachments from users description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.event.instance.exceptionOccurrence_ListAttachment + operationId: user.calendar.event_ListAttachment parameters: - name: user-id in: path @@ -96518,23 +11418,15 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -96588,9 +11480,9 @@ paths: x-ms-docs-operation-type: operation post: tags: - - users.event + - users.calendar summary: Create new navigation property to attachments for users - operationId: user.event.instance.exceptionOccurrence_CreateAttachment + operationId: user.calendar.event_CreateAttachment parameters: - name: user-id in: path @@ -96600,23 +11492,15 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -96641,13 +11525,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/{attachment-id}': + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/attachments/{attachment-id}': get: tags: - - users.event + - users.calendar summary: Get attachments from users description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.event.instance.exceptionOccurrence_GetAttachment + operationId: user.calendar.event_GetAttachment parameters: - name: user-id in: path @@ -96657,23 +11541,15 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -96721,9 +11597,9 @@ paths: x-ms-docs-operation-type: operation delete: tags: - - users.event + - users.calendar summary: Delete navigation property attachments for users - operationId: user.event.instance.exceptionOccurrence_DeleteAttachment + operationId: user.calendar.event_DeleteAttachment parameters: - name: user-id in: path @@ -96733,23 +11609,15 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -96777,12 +11645,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/$count': + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/attachments/$count': get: tags: - - users.event + - users.calendar summary: Get the number of the resource - operationId: user.event.instance.exceptionOccurrence.attachment_GetCount + operationId: user.calendar.event.attachment_GetCount parameters: - name: user-id in: path @@ -96792,23 +11660,15 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -96823,16 +11683,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/users/{user-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/attachments/microsoft.graph.createUploadSession': + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/attachments/microsoft.graph.createUploadSession': post: tags: - - users.event + - users.calendar summary: Invoke action createUploadSession description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta - operationId: user.event.instance.exceptionOccurrence.attachment_createUploadSession + operationId: user.calendar.event.attachment_createUploadSession parameters: - name: user-id in: path @@ -96842,23 +11702,15 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -96888,13 +11740,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/users/{user-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/calendar': + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/calendar': get: tags: - - users.event + - users.calendar summary: Get calendar from users description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.event.instance.exceptionOccurrence_GetCalendar + operationId: user.calendar.event_GetCalendar parameters: - name: user-id in: path @@ -96904,23 +11756,15 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -96958,13 +11802,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions': + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/extensions': get: tags: - - users.event + - users.calendar summary: Get extensions from users description: The collection of open extensions defined for the event. Nullable. - operationId: user.event.instance.exceptionOccurrence_ListExtension + operationId: user.calendar.event_ListExtension parameters: - name: user-id in: path @@ -96974,23 +11818,15 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -97044,9 +11880,9 @@ paths: x-ms-docs-operation-type: operation post: tags: - - users.event + - users.calendar summary: Create new navigation property to extensions for users - operationId: user.event.instance.exceptionOccurrence_CreateExtension + operationId: user.calendar.event_CreateExtension parameters: - name: user-id in: path @@ -97056,6 +11892,14 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -97064,7 +11908,48 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/extensions/{extension-id}': + get: + tags: + - users.calendar + summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. + operationId: user.calendar.event_GetExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -97072,7 +11957,67 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - users.calendar + summary: Update the navigation property extensions in users + operationId: user.calendar.event_UpdateExtension + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -97080,8 +12025,16 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension requestBody: - description: New navigation property + description: New navigation property values content: application/json: schema: @@ -97089,7 +12042,7 @@ paths: required: true responses: 2XX: - description: Created navigation property. + description: Success content: application/json: schema: @@ -97097,13 +12050,11 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions/{extension-id}': - get: + delete: tags: - - users.event - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.event.instance.exceptionOccurrence_GetExtension + - users.calendar + summary: Delete navigation property extensions for users + operationId: user.calendar.event_DeleteExtension parameters: - name: user-id in: path @@ -97113,6 +12064,14 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -97121,7 +12080,50 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/extensions/$count': + get: + tags: + - users.calendar + summary: Get the number of the resource + operationId: user.calendar.event.extension_GetCount + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -97129,7 +12131,38 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances': + get: + tags: + - users.calendar + summary: Get instances from users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' + operationId: user.calendar.event_ListInstance + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -97137,14 +12170,122 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id + - name: startDateTime + in: query + description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/microsoft.graph.delta()': + get: + tags: + - users.calendar + summary: Invoke function delta + description: 'Get a set of event resources that are added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar that belongs to the user. When getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). Using deltas allows you to incrementally maintain and synchronize a local store of events in the specified calendar. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta + operationId: user.calendar.event.instance_delta + parameters: + - name: user-id in: path - description: The unique identifier of extension + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: extension + x-ms-docs-key-type: user + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: startDateTime + in: query + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' - name: $select in: query description: Select properties to be returned @@ -97155,6 +12296,16 @@ paths: type: array items: type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $expand in: query description: Expand related entities @@ -97167,19 +12318,41 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.accept': + post: tags: - - users.event - summary: Update the navigation property extensions in users - operationId: user.event.instance.exceptionOccurrence_UpdateExtension + - users.calendar + summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta + operationId: user.calendar.event_accept parameters: - name: user-id in: path @@ -97189,23 +12362,15 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -97213,36 +12378,39 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension requestBody: - description: New navigation property values + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + type: object + properties: + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.cancel': + post: tags: - - users.event - summary: Delete navigation property extensions for users - operationId: user.event.instance.exceptionOccurrence_DeleteExtension + - users.calendar + summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta + operationId: user.calendar.event_cancel parameters: - name: user-id in: path @@ -97252,15 +12420,15 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -97268,40 +12436,95 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id2 + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.decline': + post: + tags: + - users.calendar + summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta + operationId: user.calendar.event_decline + parameters: + - name: user-id in: path - description: The unique identifier of event + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: extension-id + x-ms-docs-key-type: user + - name: calendar-id in: path - description: The unique identifier of extension + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true style: simple schema: type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/extensions/$count': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.dismissReminder': + post: tags: - - users.event - summary: Get the number of the resource - operationId: user.event.instance.exceptionOccurrence.extension_GetCount + - users.calendar + summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta + operationId: user.calendar.event_dismissReminder parameters: - name: user-id in: path @@ -97311,23 +12534,15 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -97335,23 +12550,22 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - '/users/{user-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.accept': + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.forward': post: tags: - - users.event - summary: Invoke action accept - description: Accept the specified event in a user calendar. + - users.calendar + summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: user.event.instance.exceptionOccurrence_accept + url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta + operationId: user.calendar.event_forward parameters: - name: user-id in: path @@ -97361,23 +12575,15 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -97392,10 +12598,10 @@ paths: schema: type: object properties: - SendResponse: - type: boolean - default: false - nullable: true + ToRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' Comment: type: string nullable: true @@ -97408,16 +12614,16 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/users/{user-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.cancel': + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.permanentDelete': post: tags: - - users.event - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + - users.calendar + summary: Invoke action permanentDelete + description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: user.event.instance.exceptionOccurrence_cancel + url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta + operationId: user.calendar.event_permanentDelete parameters: - name: user-id in: path @@ -97427,6 +12633,14 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -97435,15 +12649,40 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.snoozeReminder': + post: + tags: + - users.calendar + summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta + operationId: user.calendar.event_snoozeReminder + parameters: + - name: user-id in: path - description: The unique identifier of event + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: user + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -97458,9 +12697,8 @@ paths: schema: type: object properties: - Comment: - type: string - nullable: true + NewReminderTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' additionalProperties: type: object required: true @@ -97470,16 +12708,16 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/users/{user-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.decline': + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.tentativelyAccept': post: tags: - - users.event - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + - users.calendar + summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: user.event.instance.exceptionOccurrence_decline + url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta + operationId: user.calendar.event_tentativelyAccept parameters: - name: user-id in: path @@ -97489,23 +12727,15 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -97538,16 +12768,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/users/{user-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.dismissReminder': - post: + '/users/{user-id}/calendars/{calendar-id}/events/$count': + get: tags: - - users.event - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: user.event.instance.exceptionOccurrence_dismissReminder + - users.calendar + summary: Get the number of the resource + operationId: user.calendar.event_GetCount parameters: - name: user-id in: path @@ -97557,46 +12783,31 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: calendar + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.forward': - post: + '/users/{user-id}/calendars/{calendar-id}/events/microsoft.graph.delta()': + get: tags: - - users.event - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + - users.calendar + summary: Invoke function delta + description: 'Get a set of event resources that are added, deleted, or updated in one or more calendars. You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a calendarView (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar that belongs to the user. When getting incremental changes on calendarView, the calendar can be a group calendar as well. Typically, synchronizing events in a calendar or calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). Using deltas allows you to incrementally maintain and synchronize a local store of events in the specified calendar. The following table lists the differences between the delta function on events and the delta function on a calendarView in a calendar.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: user.event.instance.exceptionOccurrence_forward + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta + operationId: user.calendar.event_delta parameters: - name: user-id in: path @@ -97606,63 +12817,98 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event + x-ms-docs-key-type: calendar + - name: startDateTime + in: query + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true - style: simple + style: form + explode: false schema: type: string - x-ms-docs-key-type: event - - name: event-id2 - in: path - description: The unique identifier of event + - name: endDateTime + in: query + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true - style: simple + style: form + explode: false schema: type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: description: Success + content: + application/json: + schema: + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.permanentDelete': - post: + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/users/{user-id}/calendars/{calendar-id}/microsoft.graph.allowedCalendarSharingRoles(User=''{User}'')': + get: tags: - - users.event - summary: Invoke action permanentDelete - description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: user.event.instance.exceptionOccurrence_permanentDelete + - users.calendar + summary: Invoke function allowedCalendarSharingRoles + operationId: user.calendar_allowedCalendarSharingRole parameters: - name: user-id in: path @@ -97672,46 +12918,59 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: calendar + - name: User in: path - description: The unique identifier of event + description: 'Usage: User=''{User}''' required: true style: simple schema: type: string - x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' responses: 2XX: description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.calendarRoleType' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.snoozeReminder': + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/users/{user-id}/calendars/{calendar-id}/microsoft.graph.getSchedule': post: tags: - - users.event - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. + - users.calendar + summary: Invoke action getSchedule + description: 'Get the free/busy availability information for a collection of users, distributions lists, or resources (rooms or equipment) for a specified time period.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: user.event.instance.exceptionOccurrence_snoozeReminder + url: https://learn.microsoft.com/graph/api/calendar-getschedule?view=graph-rest-beta + operationId: user.calendar_getSchedule parameters: - name: user-id in: path @@ -97721,30 +12980,14 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id2 + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: calendar requestBody: description: Action parameters content: @@ -97752,27 +12995,57 @@ paths: schema: type: object properties: - NewReminderTime: + Schedules: + type: array + items: + type: string + nullable: true + EndTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + StartTime: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + AvailabilityViewInterval: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true additionalProperties: type: object required: true responses: 2XX: description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.scheduleInformation' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/users/{user-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/{event-id2}/microsoft.graph.tentativelyAccept': + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/users/{user-id}/calendars/{calendar-id}/microsoft.graph.permanentDelete': post: tags: - - users.event - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + - users.calendar + summary: Invoke action permanentDelete + description: 'Permanently delete a calendar folder and the events that it contains and remove them from the mailbox. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: user.event.instance.exceptionOccurrence_tentativelyAccept + url: https://learn.microsoft.com/graph/api/calendar-permanentdelete?view=graph-rest-beta + operationId: user.calendar_permanentDelete parameters: - name: user-id in: path @@ -97782,61 +13055,130 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendar + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/$count': + get: + tags: + - users.calendar + summary: Get the number of the resource + operationId: user.calendar_GetCount + parameters: + - name: user-id in: path - description: The unique identifier of event + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id2 + x-ms-docs-key-type: user + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/calendars/microsoft.graph.delta()': + get: + tags: + - users.calendar + summary: Invoke function delta + description: 'Typically, synchronizing calendars in a mailbox in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). Using deltas allows you to incrementally maintain and synchronize a local store of calendars in the specified mailbox.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/calendar-delta?view=graph-rest-beta + operationId: user.calendar_delta + parameters: + - name: user-id in: path - description: The unique identifier of event + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true + x-ms-docs-key-type: user + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: description: Success + content: + application/json: + schema: + title: Collection of calendar + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.calendar' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/$count': + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/users/{user-id}/calendarView': get: tags: - users.event - summary: Get the number of the resource - operationId: user.event.instance.exceptionOccurrence_GetCount + summary: Get calendarView from users + description: The calendar view for the calendar. Read-only. Nullable. + operationId: user_ListCalendarView parameters: - name: user-id in: path @@ -97846,30 +13188,67 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event + - name: startDateTime + in: query + description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' required: true - style: simple + style: form + explode: false schema: type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event + - name: endDateTime + in: query + description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true - style: simple + style: form + explode: false schema: type: string - x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' default: $ref: '#/components/responses/error' - '/users/{user-id}/events/{event-id}/instances/{event-id1}/exceptionOccurrences/microsoft.graph.delta()': + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/users/{user-id}/calendarView/microsoft.graph.delta()': get: tags: - users.event @@ -97878,7 +13257,7 @@ paths: externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-beta - operationId: user.event.instance.exceptionOccurrence_delta + operationId: user.calendarView_delta parameters: - name: user-id in: path @@ -97888,22 +13267,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - name: startDateTime in: query description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' @@ -97982,13 +13345,195 @@ paths: x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - '/users/{user-id}/events/{event-id}/instances/{event-id1}/extensions': + '/users/{user-id}/events': get: tags: - users.event - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.event.instance_ListExtension + summary: Get events from users + description: The user's events. The default is to show events under the Default Calendar. Read-only. Nullable. + operationId: user_ListEvent + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - users.event + summary: Create new navigation property to events for users + operationId: user_CreateEvent + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.event' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.event' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/events/{event-id}': + get: + tags: + - users.event + summary: Get events from users + description: The user's events. The default is to show events under the Default Calendar. Read-only. Nullable. + operationId: user_GetEvent + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.event' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - users.event + summary: Update the navigation property events in users + operationId: user_UpdateEvent + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.event' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.event' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - users.event + summary: Delete navigation property events for users + operationId: user_DeleteEvent parameters: - name: user-id in: path @@ -98006,7 +13551,35 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/events/{event-id}/attachments': + get: + tags: + - users.event + summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: user.event_ListAttachment + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: event-id in: path description: The unique identifier of event required: true @@ -98051,7 +13624,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' + $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -98061,8 +13634,8 @@ paths: post: tags: - users.event - summary: Create new navigation property to extensions for users - operationId: user.event.instance_CreateExtension + summary: Create new navigation property to attachments for users + operationId: user.event_CreateAttachment parameters: - name: user-id in: path @@ -98080,20 +13653,12 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.attachment' required: true responses: 2XX: @@ -98101,17 +13666,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/instances/{event-id1}/extensions/{extension-id}': + '/users/{user-id}/events/{event-id}/attachments/{attachment-id}': get: tags: - users.event - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.event.instance_GetExtension + summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: user.event_GetAttachment parameters: - name: user-id in: path @@ -98129,22 +13694,14 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id + - name: attachment-id in: path - description: The unique identifier of extension + description: The unique identifier of attachment required: true style: simple schema: type: string - x-ms-docs-key-type: extension + x-ms-docs-key-type: attachment - name: $select in: query description: Select properties to be returned @@ -98171,70 +13728,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.event - summary: Update the navigation property extensions in users - operationId: user.event.instance_UpdateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - users.event - summary: Delete navigation property extensions for users - operationId: user.event.instance_DeleteExtension + summary: Delete navigation property attachments for users + operationId: user.event_DeleteAttachment parameters: - name: user-id in: path @@ -98252,22 +13754,14 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id + - name: attachment-id in: path - description: The unique identifier of extension + description: The unique identifier of attachment required: true style: simple schema: type: string - x-ms-docs-key-type: extension + x-ms-docs-key-type: attachment - name: If-Match in: header description: ETag @@ -98280,12 +13774,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/instances/{event-id1}/extensions/$count': + '/users/{user-id}/events/{event-id}/attachments/$count': get: tags: - users.event summary: Get the number of the resource - operationId: user.event.instance.extension_GetCount + operationId: user.event.attachment_GetCount parameters: - name: user-id in: path @@ -98303,14 +13797,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -98318,16 +13804,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/users/{user-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.accept': + '/users/{user-id}/events/{event-id}/attachments/microsoft.graph.createUploadSession': post: tags: - users.event - summary: Invoke action accept - description: Accept the specified event in a user calendar. + summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-beta - operationId: user.event.instance_accept + url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-beta + operationId: user.event.attachment_createUploadSession parameters: - name: user-id in: path @@ -98345,14 +13831,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event requestBody: description: Action parameters content: @@ -98360,32 +13838,28 @@ paths: schema: type: object properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true + AttachmentItem: + $ref: '#/components/schemas/microsoft.graph.attachmentItem' additionalProperties: type: object required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.uploadSession' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/users/{user-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.cancel': - post: + '/users/{user-id}/events/{event-id}/calendar': + get: tags: - users.event - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta - operationId: user.event.instance_cancel + summary: Get calendar from users + description: The calendar that contains the event. Navigation property. Read-only. + operationId: user.event_GetCalendar parameters: - name: user-id in: path @@ -98403,43 +13877,43 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendar' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.decline': - post: + x-ms-docs-operation-type: operation + '/users/{user-id}/events/{event-id}/extensions': + get: tags: - users.event - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-beta - operationId: user.event.instance_decline + summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. + operationId: user.event_ListExtension parameters: - name: user-id in: path @@ -98457,49 +13931,55 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.dismissReminder': + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation post: tags: - users.event - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-beta - operationId: user.event.instance_dismissReminder + summary: Create new navigation property to extensions for users + operationId: user.event_CreateExtension parameters: - name: user-id in: path @@ -98517,30 +13997,30 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + required: true responses: 2XX: - description: Success + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.forward': - post: + x-ms-docs-operation-type: operation + '/users/{user-id}/events/{event-id}/extensions/{extension-id}': + get: tags: - users.event - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta - operationId: user.event.instance_forward + summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. + operationId: user.event_GetExtension parameters: - name: user-id in: path @@ -98558,47 +14038,49 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 + - name: extension-id in: path - description: The unique identifier of event + description: The unique identifier of extension required: true style: simple schema: type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true + x-ms-docs-key-type: extension + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.permanentDelete': - post: + x-ms-docs-operation-type: operation + patch: tags: - users.event - summary: Invoke action permanentDelete - description: 'Permanently delete an event and place it in the Purges folder in the dumpster in the user''s mailbox. Email clients such as Outlook or the Outlook on the web can''t access permanently deleted items. Unless there''s a hold set on the mailbox, the items are permanently deleted after a set period of time. For more information about item retention, see Configure Deleted Item retention and Recoverable Items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-permanentdelete?view=graph-rest-beta - operationId: user.event.instance_permanentDelete + summary: Update the navigation property extensions in users + operationId: user.event_UpdateExtension parameters: - name: user-id in: path @@ -98616,30 +14098,36 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 + - name: extension-id in: path - description: The unique identifier of event + description: The unique identifier of extension required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: extension + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.snoozeReminder': - post: + x-ms-docs-operation-type: operation + delete: tags: - users.event - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-beta - operationId: user.event.instance_snoozeReminder + summary: Delete navigation property extensions for users + operationId: user.event_DeleteExtension parameters: - name: user-id in: path @@ -98657,42 +14145,32 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 + - name: extension-id in: path - description: The unique identifier of event + description: The unique identifier of extension required: true style: simple schema: type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true + x-ms-docs-key-type: extension + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.tentativelyAccept': - post: + x-ms-docs-operation-type: operation + '/users/{user-id}/events/{event-id}/extensions/$count': + get: tags: - users.event - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-beta - operationId: user.event.instance_tentativelyAccept + summary: Get the number of the resource + operationId: user.event.extension_GetCount parameters: - name: user-id in: path @@ -98710,45 +14188,20 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/events/{event-id}/instances/$count': + '/users/{user-id}/events/{event-id}/instances': get: tags: - users.event - summary: Get the number of the resource - operationId: user.event.instance_GetCount + summary: Get instances from users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' + operationId: user.event_ListInstance parameters: - name: user-id in: path @@ -98766,13 +14219,66 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: startDateTime + in: query + description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation '/users/{user-id}/events/{event-id}/instances/microsoft.graph.delta()': get: tags: diff --git a/openApiDocs/beta/ChangeNotifications.yml b/openApiDocs/beta/ChangeNotifications.yml index 6e18e15402c..a6951a0cc07 100644 --- a/openApiDocs/beta/ChangeNotifications.yml +++ b/openApiDocs/beta/ChangeNotifications.yml @@ -250,7 +250,7 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. For the maximum supported subscription length of time, see Subscription lifetime.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. Any value under 45 minutes after the time of the request is automatically set to 45 minutes after the request time. For the maximum supported subscription length of time, see Subscription lifetime.' format: date-time includeResourceData: type: boolean diff --git a/openApiDocs/beta/CloudCommunications.yml b/openApiDocs/beta/CloudCommunications.yml index b2bf30856d0..75e40dc8129 100644 --- a/openApiDocs/beta/CloudCommunications.yml +++ b/openApiDocs/beta/CloudCommunications.yml @@ -4030,6 +4030,7 @@ paths: tags: - communications.onlineMeeting summary: Get aiInsights from communications + description: The AI insights generated for an online meeting. Read-only. operationId: communication.onlineMeeting_ListAiInsight parameters: - name: onlineMeeting-id @@ -4120,6 +4121,7 @@ paths: tags: - communications.onlineMeeting summary: Get aiInsights from communications + description: The AI insights generated for an online meeting. Read-only. operationId: communication.onlineMeeting_GetAiInsight parameters: - name: onlineMeeting-id @@ -8281,6 +8283,7 @@ paths: tags: - users.onlineMeeting summary: Get aiInsights from users + description: The AI insights generated for an online meeting. Read-only. operationId: user.onlineMeeting_ListAiInsight parameters: - name: user-id @@ -8387,6 +8390,7 @@ paths: tags: - users.onlineMeeting summary: Get aiInsights from users + description: The AI insights generated for an online meeting. Read-only. operationId: user.onlineMeeting_GetAiInsight parameters: - name: user-id @@ -12676,11 +12680,11 @@ paths: get: tags: - users.presence - summary: 'presence: setStatusMessage' - description: Set a presence status message for a user. An optional expiration date and time can be supplied. + summary: Get presence + description: Get a user's presence information. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/presence-setstatusmessage?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/presence-get?view=graph-rest-beta operationId: user_GetPresence parameters: - name: user-id @@ -13851,6 +13855,7 @@ components: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' sequenceNumber: type: string + description: The lexicographically sortable String stamp that represents the version of a presence object. nullable: true readOnly: true statusMessage: @@ -13928,6 +13933,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.callAiInsight' + description: The AI insights generated for an online meeting. Read-only. x-ms-navigationProperty: true meetingAttendanceReport: $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' @@ -13957,26 +13963,32 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.actionItem' + description: The collection of AI-generated action items. Read-only. callId: type: string + description: The ID for the online meeting call for which the callAiInsight was generated. Read-only. nullable: true contentCorrelationId: type: string + description: The unique ID that correlates the transcript from which the insights were generated. Read-only. nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Date and time at which the corresponding transcript was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Date and time at which the corresponding transcription ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true meetingNotes: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingNote' + description: The collection of AI-generated meeting notes. Read-only. viewpoint: $ref: '#/components/schemas/microsoft.graph.callAiInsightViewPoint' additionalProperties: @@ -14466,6 +14478,10 @@ components: type: boolean description: Indicates whether delta roster is enabled for the call. nullable: true + isInteractiveRosterEnabled: + type: boolean + description: Indicates whether delta roster filtering by participant interactivity is enabled. + nullable: true additionalProperties: type: object microsoft.graph.callRoute: @@ -14994,12 +15010,15 @@ components: properties: ownerDisplayName: type: string + description: The display name of the owner of the action item. nullable: true text: type: string + description: The text content of the action item. nullable: true title: type: string + description: The title of the action item. nullable: true additionalProperties: type: object @@ -15011,11 +15030,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingNoteSubpoint' + description: A collection of subpoints of the meeting note. text: type: string + description: The text of the meeting note. nullable: true title: type: string + description: The title of the meeting note. nullable: true additionalProperties: type: object @@ -15027,6 +15049,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.mentionEvent' + description: The collection of AI-generated mention events. additionalProperties: type: object microsoft.graph.virtualEventExternalInformation: @@ -15088,11 +15111,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object @@ -16097,9 +16120,11 @@ components: properties: text: type: string + description: The text of the meeting note subpoint. nullable: true title: type: string + description: The title of the meeting note subpoint. nullable: true additionalProperties: type: object @@ -16110,12 +16135,14 @@ components: eventDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time of the mention event. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true speaker: $ref: '#/components/schemas/microsoft.graph.identitySet' transcriptUtterance: type: string + description: The utterance in the online meeting transcript that contains the mention event. nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/Compliance.yml b/openApiDocs/beta/Compliance.yml index 329b93c9b92..0341dbd11c2 100644 --- a/openApiDocs/beta/Compliance.yml +++ b/openApiDocs/beta/Compliance.yml @@ -9753,7 +9753,7 @@ components: nullable: true isManagementRestricted: type: boolean - description: 'Indicates whether the group is a member of a restricted management administrative unit. The default value is false. Read-only. To manage a group member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' + description: 'Indicates whether the group is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a group member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' nullable: true isSubscribedByMail: type: boolean @@ -10749,7 +10749,7 @@ components: nullable: true isManagementRestricted: type: boolean - description: 'true if the user is a member of a restricted management administrative unit. Default value is false. Read-only. To manage a user who is a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' + description: 'true if the user is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a user who is a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' nullable: true isResourceAccount: type: boolean @@ -11042,6 +11042,8 @@ components: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects that the user created. Read-only. Nullable. x-ms-navigationProperty: true + dataSecurityAndGovernance: + $ref: '#/components/schemas/microsoft.graph.userDataSecurityAndGovernance' deviceEnrollmentConfigurations: type: array items: @@ -13119,11 +13121,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object @@ -14601,6 +14603,18 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.userDataSecurityAndGovernance: + allOf: + - $ref: '#/components/schemas/microsoft.graph.dataSecurityAndGovernance' + - title: userDataSecurityAndGovernance + type: object + properties: + activities: + $ref: '#/components/schemas/microsoft.graph.activitiesContainer' + protectionScopes: + $ref: '#/components/schemas/microsoft.graph.userProtectionScopeContainer' + additionalProperties: + type: object microsoft.graph.deviceEnrollmentConfiguration: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -14773,7 +14787,7 @@ components: nullable: true isManagementRestricted: type: boolean - description: 'Indicates whether the device is a member of a restricted management administrative unit. The default value is false. Read-only. To manage a device that''s a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' + description: 'Indicates whether the device is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a device that''s a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' nullable: true isRooted: type: boolean @@ -14913,6 +14927,12 @@ components: - title: employeeExperienceUser type: object properties: + assignedRoles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.engagementRole' + description: Represents the collection of Viva Engage roles assigned to a user. + x-ms-navigationProperty: true learningCourseActivities: type: array items: @@ -15824,7 +15844,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: The collection property of AppLogUploadRequest. + description: Indicates collection of App Log Upload Request. x-ms-navigationProperty: true additionalProperties: type: object @@ -15972,6 +15992,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.callAiInsight' + description: The AI insights generated for an online meeting. Read-only. x-ms-navigationProperty: true meetingAttendanceReport: $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' @@ -16247,6 +16268,7 @@ components: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' sequenceNumber: type: string + description: The lexicographically sortable String stamp that represents the version of a presence object. nullable: true readOnly: true statusMessage: @@ -18156,6 +18178,8 @@ components: - title: sensitivityLabel type: object properties: + actionSource: + $ref: '#/components/schemas/microsoft.graph.labelActionSource' applicableTo: $ref: '#/components/schemas/microsoft.graph.sensitivityLabelTarget' applicationMode: @@ -18166,6 +18190,12 @@ components: $ref: '#/components/schemas/microsoft.graph.labelPolicy' autoLabeling: $ref: '#/components/schemas/microsoft.graph.autoLabeling' + autoTooltip: + type: string + nullable: true + color: + type: string + nullable: true description: type: string nullable: true @@ -18175,13 +18205,22 @@ components: isDefault: type: boolean nullable: true + isEnabled: + type: boolean + nullable: true isEndpointProtectionEnabled: type: boolean nullable: true + isScopedToUser: + type: boolean + nullable: true labelActions: type: array items: $ref: '#/components/schemas/microsoft.graph.labelActionBase' + locale: + type: string + nullable: true name: type: string nullable: true @@ -18194,6 +18233,8 @@ components: toolTip: type: string nullable: true + rights: + $ref: '#/components/schemas/microsoft.graph.usageRightsIncluded' sublabels: type: array items: @@ -18346,7 +18387,7 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. For the maximum supported subscription length of time, see Subscription lifetime.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. Any value under 45 minutes after the time of the request is automatically set to 45 minutes after the request time. For the maximum supported subscription length of time, see Subscription lifetime.' format: date-time includeResourceData: type: boolean @@ -19409,10 +19450,10 @@ components: properties: name: type: string - description: 'Name for this key-value pair. For more information about possible names for each resource type that uses this configuration, see keyValuePair names and values.' + description: Name for this key-value pair value: type: string - description: 'Value for this key-value pair. For more information about possible values for each resource type that uses this configuration, see keyValuePair names and values.' + description: Value for this key-value pair nullable: true additionalProperties: type: object @@ -19453,6 +19494,7 @@ components: type: object additionalProperties: type: object + description: Standard way to represent a Json blob on Graph. microsoft.graph.status: title: status enum: @@ -19987,6 +20029,11 @@ components: isRemoteDesktopProtocolEnabled: type: boolean description: Determines if Microsoft Entra ID RDS authentication protocol for RDP is enabled. + approvedClientApps: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.approvedClientApp' + x-ms-navigationProperty: true targetDeviceGroups: type: array items: @@ -20919,6 +20966,40 @@ components: $ref: '#/components/schemas/microsoft.graph.websiteType' additionalProperties: type: object + microsoft.graph.dataSecurityAndGovernance: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: dataSecurityAndGovernance + type: object + properties: + sensitivityLabels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.activitiesContainer: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: activitiesContainer + type: object + properties: + contentActivities: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.contentActivity' + description: Collection of activity logs related to content processing. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.userProtectionScopeContainer: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: userProtectionScopeContainer + type: object + additionalProperties: + type: object microsoft.graph.deviceEnrollmentConfigurationType: title: deviceEnrollmentConfigurationType enum: @@ -20935,6 +21016,7 @@ components: - singlePlatformRestriction - unknownFutureValue - enrollmentNotificationsConfiguration + - windowsRestore type: string description: Describes the TemplateFamily for the Template entity x-ms-enum: @@ -20980,6 +21062,9 @@ components: - value: enrollmentNotificationsConfiguration description: Indicates that configuration is of type Enrollment Notification which refers to types of notification a user receives during enrollment. name: enrollmentNotificationsConfiguration + - value: windowsRestore + description: Indicates the configuration is of type Windows Restore which refers to the tenant level Windows Backup and Restore settings a user receives during out-of-box experience (OOBE) Windows enrollment + name: windowsRestore microsoft.graph.enrollmentConfigurationAssignment: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -21122,6 +21207,24 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.engagementRole: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: engagementRole + type: object + properties: + displayName: + type: string + description: The name of the role. + members: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.engagementRoleMember' + description: Users who have been assigned this role. + x-ms-navigationProperty: true + additionalProperties: + type: object + description: Represents a Viva Engage role and its members microsoft.graph.learningCourseActivity: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -21925,6 +22028,8 @@ components: - androidnGMS - chromeOS - linux + - visionOS + - tvOS - blackberry - palm - unknown @@ -22004,6 +22109,12 @@ components: - value: linux description: Linux device. name: linux + - value: visionOS + description: Indicates managed device is running on visionOS operating system. + name: visionOS + - value: tvOS + description: Indicates managed device is running on tvOS operating system. + name: tvOS - value: blackberry description: Blackberry. name: blackberry @@ -23414,26 +23525,32 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.actionItem' + description: The collection of AI-generated action items. Read-only. callId: type: string + description: The ID for the online meeting call for which the callAiInsight was generated. Read-only. nullable: true contentCorrelationId: type: string + description: The unique ID that correlates the transcript from which the insights were generated. Read-only. nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Date and time at which the corresponding transcript was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Date and time at which the corresponding transcription ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true meetingNotes: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingNote' + description: The collection of AI-generated meeting notes. Read-only. viewpoint: $ref: '#/components/schemas/microsoft.graph.callAiInsightViewPoint' additionalProperties: @@ -24815,7 +24932,6 @@ components: properties: inPlaceArchiveMailboxId: type: string - description: The unique identifier for the user's in-place archive mailbox. nullable: true primaryMailboxId: type: string @@ -25318,21 +25434,21 @@ components: recipientActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time when the recipient approved or declined the request. format: date-time nullable: true readOnly: true recipientActionMessage: type: string - description: Custom message sent by recipient of the offer shift request. + description: The message sent by the recipient regarding the request. nullable: true recipientUserId: type: string - description: User id of the recipient of the offer shift request. + description: The recipient's user ID. nullable: true senderShiftId: type: string - description: User id of the sender of the offer shift request. + description: The sender's shift ID. nullable: true additionalProperties: type: object @@ -25456,7 +25572,7 @@ components: properties: recipientShiftId: type: string - description: Shift ID for the recipient user with whom the request is to swap. + description: The recipient's Shift ID nullable: true additionalProperties: type: object @@ -25520,13 +25636,13 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time the time off ends in ISO 8601 format and in UTC time. format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time the time off starts in ISO 8601 format and in UTC time. format: date-time nullable: true timeOffReasonId: @@ -26446,6 +26562,15 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.labelActionSource: + title: labelActionSource + enum: + - manual + - automatic + - recommended + - none + - unknownFutureValue + type: string microsoft.graph.sensitivityLabelTarget: title: sensitivityLabelTarget enum: @@ -26470,8 +26595,10 @@ components: properties: id: type: string + description: The unique identifier of the label policy. name: type: string + description: The display name of the label policy. nullable: true additionalProperties: type: object @@ -26481,12 +26608,14 @@ components: properties: message: type: string + description: The message displayed to the user when the label is applied automatically. nullable: true sensitiveTypeIds: type: array items: type: string nullable: true + description: The list of sensitive information type (SIT) IDs that trigger the automatic application of this label. additionalProperties: type: object microsoft.graph.labelActionBase: @@ -26495,9 +26624,28 @@ components: properties: name: type: string + description: 'The name of the action (for example, ''Encrypt'', ''AddHeader'').' nullable: true additionalProperties: type: object + microsoft.graph.usageRightsIncluded: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: usageRightsIncluded + type: object + properties: + ownerEmail: + type: string + description: The email of owner label rights. + nullable: true + userEmail: + type: string + description: The email of user with label user rights. + nullable: true + value: + $ref: '#/components/schemas/microsoft.graph.usageRights' + additionalProperties: + type: object microsoft.graph.threatCategory: title: threatCategory enum: @@ -27475,6 +27623,17 @@ components: $ref: '#/components/schemas/microsoft.graph.scopeSensitivityLabels' additionalProperties: type: object + microsoft.graph.approvedClientApp: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: approvedClientApp + type: object + properties: + displayName: + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.targetDeviceGroup: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -27685,17 +27844,21 @@ components: properties: code: type: string + description: PIN of the user. It is between 8-20 digits as configured in the QR code authentication method policy. The code is temporary when issued by admin but permanent after the user changes it at the first login attempt. This PIN can be reset by the admin but not the user. createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the PIN was created. format: date-time nullable: true forceChangePinNextSignIn: type: boolean + description: Defaults to true for a temporary PIN. nullable: true updatedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the PIN was updated. format: date-time nullable: true additionalProperties: @@ -27709,11 +27872,13 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the QR code was created. format: date-time nullable: true expireDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Temporary QR code lifetime is between 1-12 hours. Standard QR code lifetime is in days and max. is 395 days (13 months) and default value is 365 days (12 months). format: date-time nullable: true image: @@ -27721,11 +27886,13 @@ components: lastUsedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the QR code was last used for a successful sign-in. format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the QR code becomes active and available to use. format: date-time nullable: true additionalProperties: @@ -27738,6 +27905,10 @@ components: properties: userIdentityType: $ref: '#/components/schemas/microsoft.graph.teamworkUserIdentityType' + userPrincipalName: + type: string + description: User principal name (UPN) of the user. + nullable: true additionalProperties: type: object microsoft.graph.eventMessageDetail: @@ -28076,6 +28247,24 @@ components: - blog - profile type: string + microsoft.graph.contentActivity: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: contentActivity + type: object + properties: + contentMetadata: + $ref: '#/components/schemas/microsoft.graph.processContentRequest' + scopeIdentifier: + type: string + description: The scope identified from computed protection scopes. + nullable: true + userId: + type: string + description: ID of the user. + nullable: true + additionalProperties: + type: object microsoft.graph.deviceAndAppManagementAssignmentSource: title: deviceAndAppManagementAssignmentSource enum: @@ -28132,6 +28321,28 @@ components: type: object additionalProperties: type: object + microsoft.graph.engagementRoleMember: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: engagementRoleMember + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The timestamp when the role was assigned to the user. + format: date-time + readOnly: true + userId: + type: string + description: The Microsoft Entra ID of the user who has the role assigned. + nullable: true + readOnly: true + user: + $ref: '#/components/schemas/microsoft.graph.user' + additionalProperties: + type: object + description: Entity to represent the assignment of a role to a user. microsoft.graph.courseStatus: title: courseStatus enum: @@ -29701,12 +29912,15 @@ components: properties: ownerDisplayName: type: string + description: The display name of the owner of the action item. nullable: true text: type: string + description: The text content of the action item. nullable: true title: type: string + description: The title of the action item. nullable: true additionalProperties: type: object @@ -29718,11 +29932,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingNoteSubpoint' + description: A collection of subpoints of the meeting note. text: type: string + description: The text of the meeting note. nullable: true title: type: string + description: The title of the meeting note. nullable: true additionalProperties: type: object @@ -29734,6 +29951,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.mentionEvent' + description: The collection of AI-generated mention events. additionalProperties: type: object microsoft.graph.virtualEventExternalInformation: @@ -30949,7 +31167,7 @@ components: registrationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time when the registrant registers for the virtual event. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'Date and time when the registrant registers for the virtual event. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true registrationQuestionAnswers: @@ -31093,27 +31311,33 @@ components: managerActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the manager approved or declined the scheduleChangeRequest. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true readOnly: true managerActionMessage: type: string + description: The message sent by the manager regarding the scheduleChangeRequest. Optional. nullable: true managerUserId: type: string + description: The user ID of the manager who approved or declined the scheduleChangeRequest. nullable: true readOnly: true senderDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the sender sent the scheduleChangeRequest. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true readOnly: true senderMessage: type: string + description: The message sent by the sender of the scheduleChangeRequest. Optional. nullable: true senderUserId: type: string + description: The user ID of the sender of the scheduleChangeRequest. nullable: true readOnly: true state: @@ -31933,6 +32157,33 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.usageRights: + title: usageRights + enum: + - unknown + - docEdit + - edit + - comment + - export + - forward + - owner + - print + - reply + - replyAll + - view + - extract + - viewRightsData + - editRightsData + - objModel + - accessDenied + - userDefinedProtectionTypeNotSupportedException + - encryptedProtectionTypeNotSupportedException + - purviewClaimsChallengeNotSupportedException + - exception + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true microsoft.graph.threatAssessmentResultType: title: threatAssessmentResultType enum: @@ -32096,6 +32347,7 @@ components: - driveItem - user - teamsChannel + - onlineMeeting - plannerTask type: string microsoft.graph.plannerCreationSourceKind: @@ -33044,18 +33296,21 @@ components: properties: binaryValue: type: string + description: The binary representation of the QR code. format: base64url nullable: true errorCorrectionLevel: $ref: '#/components/schemas/microsoft.graph.errorCorrectionLevel' rawContent: type: string + description: Base64-encoded raw content of the QR code. format: base64url nullable: true version: maximum: 2147483647 minimum: -2147483648 type: number + description: Version to create QR code image. format: int32 nullable: true additionalProperties: @@ -33203,6 +33458,25 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.processContentRequest: + title: processContentRequest + type: object + properties: + activityMetadata: + $ref: '#/components/schemas/microsoft.graph.activityMetadata' + contentEntries: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.processContentMetadataBase' + description: A collection of content entries to be processed. Each entry contains the content itself and its metadata. Use conversation metadata for content like prompts and responses and file metadata for files. Required. + deviceMetadata: + $ref: '#/components/schemas/microsoft.graph.deviceMetadata' + integratedAppMetadata: + $ref: '#/components/schemas/microsoft.graph.integratedApplicationMetadata' + protectedAppMetadata: + $ref: '#/components/schemas/microsoft.graph.protectedApplicationMetadata' + additionalProperties: + type: object microsoft.graph.deviceAndAppManagementAssignmentFilterType: title: deviceAndAppManagementAssignmentFilterType enum: @@ -33783,9 +34057,11 @@ components: properties: text: type: string + description: The text of the meeting note subpoint. nullable: true title: type: string + description: The title of the meeting note subpoint. nullable: true additionalProperties: type: object @@ -33796,12 +34072,14 @@ components: eventDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time of the mention event. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true speaker: $ref: '#/components/schemas/microsoft.graph.identitySet' transcriptUtterance: type: string + description: The utterance in the online meeting transcript that contains the mention event. nullable: true additionalProperties: type: object @@ -34283,6 +34561,7 @@ components: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' videoOnDemandWebUrl: type: string + description: The URL of the video on demand (VOD) for Microsoft Teams events that allows webinar and town hall organizers to quickly publish and share event recordings. nullable: true presenters: type: array @@ -36030,6 +36309,8 @@ components: type: string nullable: true description: Collection of GUIDs that represent certificateBasedApplicationConfiguration that is allowed as root and intermediate certificate authorities. + excludeActors: + $ref: '#/components/schemas/microsoft.graph.appManagementPolicyActorExemptions' maxLifetime: pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' type: string @@ -36052,6 +36333,8 @@ components: title: passwordCredentialConfiguration type: object properties: + excludeActors: + $ref: '#/components/schemas/microsoft.graph.appManagementPolicyActorExemptions' maxLifetime: pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' type: string @@ -36086,6 +36369,8 @@ components: properties: nonDefaultUriAddition: $ref: '#/components/schemas/microsoft.graph.identifierUriRestriction' + uriAdditionWithoutUniqueTenantIdentifier: + $ref: '#/components/schemas/microsoft.graph.identifierUriRestriction' additionalProperties: type: object microsoft.graph.customClaimAttributeBase: @@ -36386,6 +36671,95 @@ components: type: object additionalProperties: type: object + microsoft.graph.activityMetadata: + title: activityMetadata + type: object + properties: + activity: + $ref: '#/components/schemas/microsoft.graph.userActivityType' + additionalProperties: + type: object + microsoft.graph.processContentMetadataBase: + title: processContentMetadataBase + type: object + properties: + content: + $ref: '#/components/schemas/microsoft.graph.contentBase' + correlationId: + type: string + description: 'An identifier used to group multiple related content entries (for example, different parts of the same file upload, messages in a conversation).' + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Required. Timestamp indicating when the original content was created (for example, file creation time, message sent time).' + format: date-time + identifier: + type: string + description: 'Required. A unique identifier for this specific content entry within the context of the calling application or enforcement plane (for example, message ID, file path/URL).' + isTruncated: + type: boolean + description: 'Required. Indicates if the provided content has been truncated from its original form (for example, due to size limits).' + length: + type: number + description: The length of the original content in bytes. + format: int64 + nullable: true + modifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Required. Timestamp indicating when the original content was last modified. For ephemeral content like messages, this might be the same as createdDateTime.' + format: date-time + name: + type: string + description: 'Required. A descriptive name for the content (for example, file name, web page title, ''Chat Message'').' + sequenceNumber: + type: number + description: 'A sequence number indicating the order in which content was generated or should be processed, required when correlationId is used.' + format: int64 + nullable: true + additionalProperties: + type: object + microsoft.graph.deviceMetadata: + title: deviceMetadata + type: object + properties: + deviceType: + type: string + description: 'Optional. The general type of the device (for example, ''Managed'', ''Unmanaged'').' + nullable: true + ipAddress: + type: string + description: The Internet Protocol (IP) address of the device. + nullable: true + operatingSystemSpecifications: + $ref: '#/components/schemas/microsoft.graph.operatingSystemSpecifications' + additionalProperties: + type: object + microsoft.graph.integratedApplicationMetadata: + title: integratedApplicationMetadata + type: object + properties: + name: + type: string + description: The name of the integrated application. + nullable: true + version: + type: string + description: The version number of the integrated application. + nullable: true + additionalProperties: + type: object + microsoft.graph.protectedApplicationMetadata: + allOf: + - $ref: '#/components/schemas/microsoft.graph.integratedApplicationMetadata' + - title: protectedApplicationMetadata + type: object + properties: + applicationLocation: + $ref: '#/components/schemas/microsoft.graph.policyLocation' + additionalProperties: + type: object microsoft.graph.insightIdentity: title: insightIdentity type: object @@ -37089,6 +37463,17 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.appManagementPolicyActorExemptions: + title: appManagementPolicyActorExemptions + type: object + properties: + customSecurityAttributes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeExemption' + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.appKeyCredentialRestrictionType: title: appKeyCredentialRestrictionType enum: @@ -37326,6 +37711,41 @@ components: - chat - unknownFutureValue type: string + microsoft.graph.userActivityType: + title: userActivityType + enum: + - uploadText + - uploadFile + - downloadText + - downloadFile + - unknownFutureValue + type: string + microsoft.graph.contentBase: + title: contentBase + type: object + additionalProperties: + type: object + microsoft.graph.operatingSystemSpecifications: + title: operatingSystemSpecifications + type: object + properties: + operatingSystemPlatform: + type: string + description: 'The platform of the operating system (for example, ''Windows'').' + operatingSystemVersion: + type: string + description: The version string of the operating system. + additionalProperties: + type: object + microsoft.graph.policyLocation: + title: policyLocation + type: object + properties: + value: + type: string + description: 'The actual value representing the location (for example, ''contoso.com'', ''https://partner.contoso.com/upload'', ''83ef198a-0396-4893-9d4f-d36efbffcaaa'').' + additionalProperties: + type: object microsoft.graph.linkRoleAbilities: title: linkRoleAbilities type: object @@ -37543,17 +37963,16 @@ components: - aborted - unknownFutureValue type: string - microsoft.graph.appManagementPolicyActorExemptions: - title: appManagementPolicyActorExemptions - type: object - properties: - customSecurityAttributes: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeExemption' - x-ms-navigationProperty: true - additionalProperties: - type: object + microsoft.graph.customSecurityAttributeExemption: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: customSecurityAttributeExemption + type: object + properties: + operator: + $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeComparisonOperator' + additionalProperties: + type: object microsoft.graph.attributeMapping: title: attributeMapping type: object @@ -37784,16 +38203,12 @@ components: $ref: '#/components/schemas/microsoft.graph.workbookChartFill' additionalProperties: type: object - microsoft.graph.customSecurityAttributeExemption: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: customSecurityAttributeExemption - type: object - properties: - operator: - $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeComparisonOperator' - additionalProperties: - type: object + microsoft.graph.customSecurityAttributeComparisonOperator: + title: customSecurityAttributeComparisonOperator + enum: + - equals + - unknownFutureValue + type: string microsoft.graph.attributeFlowBehavior: title: attributeFlowBehavior enum: @@ -37931,12 +38346,6 @@ components: $ref: '#/components/schemas/microsoft.graph.workbookChartFont' additionalProperties: type: object - microsoft.graph.customSecurityAttributeComparisonOperator: - title: customSecurityAttributeComparisonOperator - enum: - - equals - - unknownFutureValue - type: string microsoft.graph.stringKeyAttributeMappingSourceValuePair: title: stringKeyAttributeMappingSourceValuePair type: object diff --git a/openApiDocs/beta/CrossDeviceExperiences.yml b/openApiDocs/beta/CrossDeviceExperiences.yml index a97dc23aee4..61e5e8035b2 100644 --- a/openApiDocs/beta/CrossDeviceExperiences.yml +++ b/openApiDocs/beta/CrossDeviceExperiences.yml @@ -5601,7 +5601,7 @@ components: nullable: true isManagementRestricted: type: boolean - description: 'Indicates whether the device is a member of a restricted management administrative unit. The default value is false. Read-only. To manage a device that''s a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' + description: 'Indicates whether the device is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a device that''s a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' nullable: true isRooted: type: boolean @@ -5984,7 +5984,7 @@ components: nullable: true isManagementRestricted: type: boolean - description: 'Indicates whether the group is a member of a restricted management administrative unit. The default value is false. Read-only. To manage a group member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' + description: 'Indicates whether the group is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a group member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' nullable: true isSubscribedByMail: type: boolean @@ -6773,7 +6773,7 @@ components: nullable: true isManagementRestricted: type: boolean - description: 'true if the user is a member of a restricted management administrative unit. Default value is false. Read-only. To manage a user who is a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' + description: 'true if the user is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a user who is a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' nullable: true isResourceAccount: type: boolean @@ -7066,6 +7066,8 @@ components: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects that the user created. Read-only. Nullable. x-ms-navigationProperty: true + dataSecurityAndGovernance: + $ref: '#/components/schemas/microsoft.graph.userDataSecurityAndGovernance' deviceEnrollmentConfigurations: type: array items: @@ -7340,6 +7342,7 @@ components: type: object additionalProperties: type: object + description: Standard way to represent a Json blob on Graph. microsoft.graph.status: title: status enum: @@ -8869,6 +8872,11 @@ components: isRemoteDesktopProtocolEnabled: type: boolean description: Determines if Microsoft Entra ID RDS authentication protocol for RDP is enabled. + approvedClientApps: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.approvedClientApp' + x-ms-navigationProperty: true targetDeviceGroups: type: array items: @@ -9879,6 +9887,18 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.userDataSecurityAndGovernance: + allOf: + - $ref: '#/components/schemas/microsoft.graph.dataSecurityAndGovernance' + - title: userDataSecurityAndGovernance + type: object + properties: + activities: + $ref: '#/components/schemas/microsoft.graph.activitiesContainer' + protectionScopes: + $ref: '#/components/schemas/microsoft.graph.userProtectionScopeContainer' + additionalProperties: + type: object microsoft.graph.deviceEnrollmentConfiguration: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -9967,6 +9987,12 @@ components: - title: employeeExperienceUser type: object properties: + assignedRoles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.engagementRole' + description: Represents the collection of Viva Engage roles assigned to a user. + x-ms-navigationProperty: true learningCourseActivities: type: array items: @@ -10884,7 +10910,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: The collection property of AppLogUploadRequest. + description: Indicates collection of App Log Upload Request. x-ms-navigationProperty: true additionalProperties: type: object @@ -10994,6 +11020,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.callAiInsight' + description: The AI insights generated for an online meeting. Read-only. x-ms-navigationProperty: true meetingAttendanceReport: $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' @@ -11269,6 +11296,7 @@ components: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' sequenceNumber: type: string + description: The lexicographically sortable String stamp that represents the version of a presence object. nullable: true readOnly: true statusMessage: @@ -11787,11 +11815,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object @@ -13962,6 +13990,17 @@ components: $ref: '#/components/schemas/microsoft.graph.scopeSensitivityLabels' additionalProperties: type: object + microsoft.graph.approvedClientApp: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: approvedClientApp + type: object + properties: + displayName: + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.targetDeviceGroup: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -15159,6 +15198,40 @@ components: $ref: '#/components/schemas/microsoft.graph.websiteType' additionalProperties: type: object + microsoft.graph.dataSecurityAndGovernance: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: dataSecurityAndGovernance + type: object + properties: + sensitivityLabels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.activitiesContainer: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: activitiesContainer + type: object + properties: + contentActivities: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.contentActivity' + description: Collection of activity logs related to content processing. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.userProtectionScopeContainer: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: userProtectionScopeContainer + type: object + additionalProperties: + type: object microsoft.graph.deviceEnrollmentConfigurationType: title: deviceEnrollmentConfigurationType enum: @@ -15175,6 +15248,7 @@ components: - singlePlatformRestriction - unknownFutureValue - enrollmentNotificationsConfiguration + - windowsRestore type: string description: Describes the TemplateFamily for the Template entity x-ms-enum: @@ -15220,6 +15294,9 @@ components: - value: enrollmentNotificationsConfiguration description: Indicates that configuration is of type Enrollment Notification which refers to types of notification a user receives during enrollment. name: enrollmentNotificationsConfiguration + - value: windowsRestore + description: Indicates the configuration is of type Windows Restore which refers to the tenant level Windows Backup and Restore settings a user receives during out-of-box experience (OOBE) Windows enrollment + name: windowsRestore microsoft.graph.enrollmentConfigurationAssignment: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -15243,10 +15320,10 @@ components: properties: name: type: string - description: 'Name for this key-value pair. For more information about possible names for each resource type that uses this configuration, see keyValuePair names and values.' + description: Name for this key-value pair value: type: string - description: 'Value for this key-value pair. For more information about possible values for each resource type that uses this configuration, see keyValuePair names and values.' + description: Value for this key-value pair nullable: true additionalProperties: type: object @@ -15276,6 +15353,24 @@ components: additionalProperties: type: object description: Object containing detailed information about the error and its remediation. + microsoft.graph.engagementRole: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: engagementRole + type: object + properties: + displayName: + type: string + description: The name of the role. + members: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.engagementRoleMember' + description: Users who have been assigned this role. + x-ms-navigationProperty: true + additionalProperties: + type: object + description: Represents a Viva Engage role and its members microsoft.graph.learningCourseActivity: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -15368,6 +15463,8 @@ components: - title: sensitivityLabel type: object properties: + actionSource: + $ref: '#/components/schemas/microsoft.graph.labelActionSource' applicableTo: $ref: '#/components/schemas/microsoft.graph.sensitivityLabelTarget' applicationMode: @@ -15378,6 +15475,12 @@ components: $ref: '#/components/schemas/microsoft.graph.labelPolicy' autoLabeling: $ref: '#/components/schemas/microsoft.graph.autoLabeling' + autoTooltip: + type: string + nullable: true + color: + type: string + nullable: true description: type: string nullable: true @@ -15387,13 +15490,22 @@ components: isDefault: type: boolean nullable: true + isEnabled: + type: boolean + nullable: true isEndpointProtectionEnabled: type: boolean nullable: true + isScopedToUser: + type: boolean + nullable: true labelActions: type: array items: $ref: '#/components/schemas/microsoft.graph.labelActionBase' + locale: + type: string + nullable: true name: type: string nullable: true @@ -15406,6 +15518,8 @@ components: toolTip: type: string nullable: true + rights: + $ref: '#/components/schemas/microsoft.graph.usageRightsIncluded' sublabels: type: array items: @@ -16195,6 +16309,8 @@ components: - androidnGMS - chromeOS - linux + - visionOS + - tvOS - blackberry - palm - unknown @@ -16274,6 +16390,12 @@ components: - value: linux description: Linux device. name: linux + - value: visionOS + description: Indicates managed device is running on visionOS operating system. + name: visionOS + - value: tvOS + description: Indicates managed device is running on tvOS operating system. + name: tvOS - value: blackberry description: Blackberry. name: blackberry @@ -17684,26 +17806,32 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.actionItem' + description: The collection of AI-generated action items. Read-only. callId: type: string + description: The ID for the online meeting call for which the callAiInsight was generated. Read-only. nullable: true contentCorrelationId: type: string + description: The unique ID that correlates the transcript from which the insights were generated. Read-only. nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Date and time at which the corresponding transcript was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Date and time at which the corresponding transcription ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true meetingNotes: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingNote' + description: The collection of AI-generated meeting notes. Read-only. viewpoint: $ref: '#/components/schemas/microsoft.graph.callAiInsightViewPoint' additionalProperties: @@ -19085,7 +19213,6 @@ components: properties: inPlaceArchiveMailboxId: type: string - description: The unique identifier for the user's in-place archive mailbox. nullable: true primaryMailboxId: type: string @@ -20155,7 +20282,7 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. For the maximum supported subscription length of time, see Subscription lifetime.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. Any value under 45 minutes after the time of the request is automatically set to 45 minutes after the request time. For the maximum supported subscription length of time, see Subscription lifetime.' format: date-time includeResourceData: type: boolean @@ -21524,21 +21651,21 @@ components: recipientActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time when the recipient approved or declined the request. format: date-time nullable: true readOnly: true recipientActionMessage: type: string - description: Custom message sent by recipient of the offer shift request. + description: The message sent by the recipient regarding the request. nullable: true recipientUserId: type: string - description: User id of the recipient of the offer shift request. + description: The recipient's user ID. nullable: true senderShiftId: type: string - description: User id of the sender of the offer shift request. + description: The sender's shift ID. nullable: true additionalProperties: type: object @@ -21662,7 +21789,7 @@ components: properties: recipientShiftId: type: string - description: Shift ID for the recipient user with whom the request is to swap. + description: The recipient's Shift ID nullable: true additionalProperties: type: object @@ -21726,13 +21853,13 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time the time off ends in ISO 8601 format and in UTC time. format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time the time off starts in ISO 8601 format and in UTC time. format: date-time nullable: true timeOffReasonId: @@ -22326,17 +22453,21 @@ components: properties: code: type: string + description: PIN of the user. It is between 8-20 digits as configured in the QR code authentication method policy. The code is temporary when issued by admin but permanent after the user changes it at the first login attempt. This PIN can be reset by the admin but not the user. createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the PIN was created. format: date-time nullable: true forceChangePinNextSignIn: type: boolean + description: Defaults to true for a temporary PIN. nullable: true updatedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the PIN was updated. format: date-time nullable: true additionalProperties: @@ -22350,11 +22481,13 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the QR code was created. format: date-time nullable: true expireDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Temporary QR code lifetime is between 1-12 hours. Standard QR code lifetime is in days and max. is 395 days (13 months) and default value is 365 days (12 months). format: date-time nullable: true image: @@ -22362,11 +22495,13 @@ components: lastUsedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the QR code was last used for a successful sign-in. format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the QR code becomes active and available to use. format: date-time nullable: true additionalProperties: @@ -22379,6 +22514,10 @@ components: properties: userIdentityType: $ref: '#/components/schemas/microsoft.graph.teamworkUserIdentityType' + userPrincipalName: + type: string + description: User principal name (UPN) of the user. + nullable: true additionalProperties: type: object microsoft.graph.eventMessageDetail: @@ -22717,6 +22856,24 @@ components: - blog - profile type: string + microsoft.graph.contentActivity: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: contentActivity + type: object + properties: + contentMetadata: + $ref: '#/components/schemas/microsoft.graph.processContentRequest' + scopeIdentifier: + type: string + description: The scope identified from computed protection scopes. + nullable: true + userId: + type: string + description: ID of the user. + nullable: true + additionalProperties: + type: object microsoft.graph.deviceAndAppManagementAssignmentSource: title: deviceAndAppManagementAssignmentSource enum: @@ -22761,6 +22918,28 @@ components: additionalProperties: type: object description: 'Object representing a link to troubleshooting information, the link could be to the Azure Portal or a Microsoft doc.' + microsoft.graph.engagementRoleMember: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: engagementRoleMember + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The timestamp when the role was assigned to the user. + format: date-time + readOnly: true + userId: + type: string + description: The Microsoft Entra ID of the user who has the role assigned. + nullable: true + readOnly: true + user: + $ref: '#/components/schemas/microsoft.graph.user' + additionalProperties: + type: object + description: Entity to represent the assignment of a role to a user. microsoft.graph.courseStatus: title: courseStatus enum: @@ -22826,6 +23005,15 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.labelActionSource: + title: labelActionSource + enum: + - manual + - automatic + - recommended + - none + - unknownFutureValue + type: string microsoft.graph.sensitivityLabelTarget: title: sensitivityLabelTarget enum: @@ -22850,8 +23038,10 @@ components: properties: id: type: string + description: The unique identifier of the label policy. name: type: string + description: The display name of the label policy. nullable: true additionalProperties: type: object @@ -22861,12 +23051,14 @@ components: properties: message: type: string + description: The message displayed to the user when the label is applied automatically. nullable: true sensitiveTypeIds: type: array items: type: string nullable: true + description: The list of sensitive information type (SIT) IDs that trigger the automatic application of this label. additionalProperties: type: object microsoft.graph.labelActionBase: @@ -22875,9 +23067,28 @@ components: properties: name: type: string + description: 'The name of the action (for example, ''Encrypt'', ''AddHeader'').' nullable: true additionalProperties: type: object + microsoft.graph.usageRightsIncluded: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: usageRightsIncluded + type: object + properties: + ownerEmail: + type: string + description: The email of owner label rights. + nullable: true + userEmail: + type: string + description: The email of user with label user rights. + nullable: true + value: + $ref: '#/components/schemas/microsoft.graph.usageRights' + additionalProperties: + type: object microsoft.graph.threatCategory: title: threatCategory enum: @@ -24501,12 +24712,15 @@ components: properties: ownerDisplayName: type: string + description: The display name of the owner of the action item. nullable: true text: type: string + description: The text content of the action item. nullable: true title: type: string + description: The title of the action item. nullable: true additionalProperties: type: object @@ -24518,11 +24732,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingNoteSubpoint' + description: A collection of subpoints of the meeting note. text: type: string + description: The text of the meeting note. nullable: true title: type: string + description: The title of the meeting note. nullable: true additionalProperties: type: object @@ -24534,6 +24751,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.mentionEvent' + description: The collection of AI-generated mention events. additionalProperties: type: object microsoft.graph.virtualEventExternalInformation: @@ -25749,7 +25967,7 @@ components: registrationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time when the registrant registers for the virtual event. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'Date and time when the registrant registers for the virtual event. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true registrationQuestionAnswers: @@ -26411,6 +26629,7 @@ components: - driveItem - user - teamsChannel + - onlineMeeting - plannerTask type: string microsoft.graph.plannerCreationSourceKind: @@ -26978,27 +27197,33 @@ components: managerActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the manager approved or declined the scheduleChangeRequest. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true readOnly: true managerActionMessage: type: string + description: The message sent by the manager regarding the scheduleChangeRequest. Optional. nullable: true managerUserId: type: string + description: The user ID of the manager who approved or declined the scheduleChangeRequest. nullable: true readOnly: true senderDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the sender sent the scheduleChangeRequest. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true readOnly: true senderMessage: type: string + description: The message sent by the sender of the scheduleChangeRequest. Optional. nullable: true senderUserId: type: string + description: The user ID of the sender of the scheduleChangeRequest. nullable: true readOnly: true state: @@ -27215,6 +27440,8 @@ components: type: string nullable: true description: Collection of GUIDs that represent certificateBasedApplicationConfiguration that is allowed as root and intermediate certificate authorities. + excludeActors: + $ref: '#/components/schemas/microsoft.graph.appManagementPolicyActorExemptions' maxLifetime: pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' type: string @@ -27237,6 +27464,8 @@ components: title: passwordCredentialConfiguration type: object properties: + excludeActors: + $ref: '#/components/schemas/microsoft.graph.appManagementPolicyActorExemptions' maxLifetime: pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' type: string @@ -27271,6 +27500,8 @@ components: properties: nonDefaultUriAddition: $ref: '#/components/schemas/microsoft.graph.identifierUriRestriction' + uriAdditionWithoutUniqueTenantIdentifier: + $ref: '#/components/schemas/microsoft.graph.identifierUriRestriction' additionalProperties: type: object microsoft.graph.customClaimAttributeBase: @@ -28126,18 +28357,21 @@ components: properties: binaryValue: type: string + description: The binary representation of the QR code. format: base64url nullable: true errorCorrectionLevel: $ref: '#/components/schemas/microsoft.graph.errorCorrectionLevel' rawContent: type: string + description: Base64-encoded raw content of the QR code. format: base64url nullable: true version: maximum: 2147483647 minimum: -2147483648 type: number + description: Version to create QR code image. format: int32 nullable: true additionalProperties: @@ -28285,6 +28519,25 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.processContentRequest: + title: processContentRequest + type: object + properties: + activityMetadata: + $ref: '#/components/schemas/microsoft.graph.activityMetadata' + contentEntries: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.processContentMetadataBase' + description: A collection of content entries to be processed. Each entry contains the content itself and its metadata. Use conversation metadata for content like prompts and responses and file metadata for files. Required. + deviceMetadata: + $ref: '#/components/schemas/microsoft.graph.deviceMetadata' + integratedAppMetadata: + $ref: '#/components/schemas/microsoft.graph.integratedApplicationMetadata' + protectedAppMetadata: + $ref: '#/components/schemas/microsoft.graph.protectedApplicationMetadata' + additionalProperties: + type: object microsoft.graph.deviceAndAppManagementAssignmentFilterType: title: deviceAndAppManagementAssignmentFilterType enum: @@ -28351,6 +28604,33 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.usageRights: + title: usageRights + enum: + - unknown + - docEdit + - edit + - comment + - export + - forward + - owner + - print + - reply + - replyAll + - view + - extract + - viewRightsData + - editRightsData + - objModel + - accessDenied + - userDefinedProtectionTypeNotSupportedException + - encryptedProtectionTypeNotSupportedException + - purviewClaimsChallengeNotSupportedException + - exception + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true microsoft.graph.threatAssessmentResultType: title: threatAssessmentResultType enum: @@ -28917,9 +29197,11 @@ components: properties: text: type: string + description: The text of the meeting note subpoint. nullable: true title: type: string + description: The title of the meeting note subpoint. nullable: true additionalProperties: type: object @@ -28930,12 +29212,14 @@ components: eventDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time of the mention event. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true speaker: $ref: '#/components/schemas/microsoft.graph.identitySet' transcriptUtterance: type: string + description: The utterance in the online meeting transcript that contains the mention event. nullable: true additionalProperties: type: object @@ -29417,6 +29701,7 @@ components: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' videoOnDemandWebUrl: type: string + description: The URL of the video on demand (VOD) for Microsoft Teams events that allows webinar and town hall organizers to quickly publish and share event recordings. nullable: true presenters: type: array @@ -30010,6 +30295,17 @@ components: $ref: '#/components/schemas/microsoft.graph.scheduleEntityTheme' additionalProperties: type: object + microsoft.graph.appManagementPolicyActorExemptions: + title: appManagementPolicyActorExemptions + type: object + properties: + customSecurityAttributes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeExemption' + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.appKeyCredentialRestrictionType: title: appKeyCredentialRestrictionType enum: @@ -31538,6 +31834,95 @@ components: type: object additionalProperties: type: object + microsoft.graph.activityMetadata: + title: activityMetadata + type: object + properties: + activity: + $ref: '#/components/schemas/microsoft.graph.userActivityType' + additionalProperties: + type: object + microsoft.graph.processContentMetadataBase: + title: processContentMetadataBase + type: object + properties: + content: + $ref: '#/components/schemas/microsoft.graph.contentBase' + correlationId: + type: string + description: 'An identifier used to group multiple related content entries (for example, different parts of the same file upload, messages in a conversation).' + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Required. Timestamp indicating when the original content was created (for example, file creation time, message sent time).' + format: date-time + identifier: + type: string + description: 'Required. A unique identifier for this specific content entry within the context of the calling application or enforcement plane (for example, message ID, file path/URL).' + isTruncated: + type: boolean + description: 'Required. Indicates if the provided content has been truncated from its original form (for example, due to size limits).' + length: + type: number + description: The length of the original content in bytes. + format: int64 + nullable: true + modifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Required. Timestamp indicating when the original content was last modified. For ephemeral content like messages, this might be the same as createdDateTime.' + format: date-time + name: + type: string + description: 'Required. A descriptive name for the content (for example, file name, web page title, ''Chat Message'').' + sequenceNumber: + type: number + description: 'A sequence number indicating the order in which content was generated or should be processed, required when correlationId is used.' + format: int64 + nullable: true + additionalProperties: + type: object + microsoft.graph.deviceMetadata: + title: deviceMetadata + type: object + properties: + deviceType: + type: string + description: 'Optional. The general type of the device (for example, ''Managed'', ''Unmanaged'').' + nullable: true + ipAddress: + type: string + description: The Internet Protocol (IP) address of the device. + nullable: true + operatingSystemSpecifications: + $ref: '#/components/schemas/microsoft.graph.operatingSystemSpecifications' + additionalProperties: + type: object + microsoft.graph.integratedApplicationMetadata: + title: integratedApplicationMetadata + type: object + properties: + name: + type: string + description: The name of the integrated application. + nullable: true + version: + type: string + description: The version number of the integrated application. + nullable: true + additionalProperties: + type: object + microsoft.graph.protectedApplicationMetadata: + allOf: + - $ref: '#/components/schemas/microsoft.graph.integratedApplicationMetadata' + - title: protectedApplicationMetadata + type: object + properties: + applicationLocation: + $ref: '#/components/schemas/microsoft.graph.policyLocation' + additionalProperties: + type: object microsoft.graph.insightIdentity: title: insightIdentity type: object @@ -32081,17 +32466,16 @@ components: - darkYellow - unknownFutureValue type: string - microsoft.graph.appManagementPolicyActorExemptions: - title: appManagementPolicyActorExemptions - type: object - properties: - customSecurityAttributes: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeExemption' - x-ms-navigationProperty: true - additionalProperties: - type: object + microsoft.graph.customSecurityAttributeExemption: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: customSecurityAttributeExemption + type: object + properties: + operator: + $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeComparisonOperator' + additionalProperties: + type: object microsoft.graph.attributeMapping: title: attributeMapping type: object @@ -32391,6 +32775,41 @@ components: - chat - unknownFutureValue type: string + microsoft.graph.userActivityType: + title: userActivityType + enum: + - uploadText + - uploadFile + - downloadText + - downloadFile + - unknownFutureValue + type: string + microsoft.graph.contentBase: + title: contentBase + type: object + additionalProperties: + type: object + microsoft.graph.operatingSystemSpecifications: + title: operatingSystemSpecifications + type: object + properties: + operatingSystemPlatform: + type: string + description: 'The platform of the operating system (for example, ''Windows'').' + operatingSystemVersion: + type: string + description: The version string of the operating system. + additionalProperties: + type: object + microsoft.graph.policyLocation: + title: policyLocation + type: object + properties: + value: + type: string + description: 'The actual value representing the location (for example, ''contoso.com'', ''https://partner.contoso.com/upload'', ''83ef198a-0396-4893-9d4f-d36efbffcaaa'').' + additionalProperties: + type: object microsoft.graph.linkRoleAbilities: title: linkRoleAbilities type: object @@ -32599,16 +33018,12 @@ components: $ref: '#/components/schemas/microsoft.graph.workbookChartFont' additionalProperties: type: object - microsoft.graph.customSecurityAttributeExemption: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: customSecurityAttributeExemption - type: object - properties: - operator: - $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeComparisonOperator' - additionalProperties: - type: object + microsoft.graph.customSecurityAttributeComparisonOperator: + title: customSecurityAttributeComparisonOperator + enum: + - equals + - unknownFutureValue + type: string microsoft.graph.attributeFlowBehavior: title: attributeFlowBehavior enum: @@ -32834,12 +33249,6 @@ components: $ref: '#/components/schemas/microsoft.graph.workbookChartFill' additionalProperties: type: object - microsoft.graph.customSecurityAttributeComparisonOperator: - title: customSecurityAttributeComparisonOperator - enum: - - equals - - unknownFutureValue - type: string microsoft.graph.stringKeyAttributeMappingSourceValuePair: title: stringKeyAttributeMappingSourceValuePair type: object diff --git a/openApiDocs/beta/DeviceManagement.Enrollment.yml b/openApiDocs/beta/DeviceManagement.Enrollment.yml index 8a563c21028..8aeda07ca57 100644 --- a/openApiDocs/beta/DeviceManagement.Enrollment.yml +++ b/openApiDocs/beta/DeviceManagement.Enrollment.yml @@ -183,6 +183,27 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/deviceManagement/androidDeviceOwnerEnrollmentProfiles/{androidDeviceOwnerEnrollmentProfile-id}/microsoft.graph.clearEnrollmentTimeDeviceMembershipTarget': + post: + tags: + - deviceManagement.androidDeviceOwnerEnrollmentProfile + summary: Invoke action clearEnrollmentTimeDeviceMembershipTarget + operationId: deviceManagement.androidDeviceOwnerEnrollmentProfile_clearEnrollmentTimeDeviceMembershipTarget + parameters: + - name: androidDeviceOwnerEnrollmentProfile-id + in: path + description: The unique identifier of androidDeviceOwnerEnrollmentProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: androidDeviceOwnerEnrollmentProfile + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/deviceManagement/androidDeviceOwnerEnrollmentProfiles/{androidDeviceOwnerEnrollmentProfile-id}/microsoft.graph.createToken': post: tags: @@ -219,6 +240,31 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/deviceManagement/androidDeviceOwnerEnrollmentProfiles/{androidDeviceOwnerEnrollmentProfile-id}/microsoft.graph.retrieveEnrollmentTimeDeviceMembershipTarget': + post: + tags: + - deviceManagement.androidDeviceOwnerEnrollmentProfile + summary: Invoke action retrieveEnrollmentTimeDeviceMembershipTarget + operationId: deviceManagement.androidDeviceOwnerEnrollmentProfile_retrieveEnrollmentTimeDeviceMembershipTarget + parameters: + - name: androidDeviceOwnerEnrollmentProfile-id + in: path + description: The unique identifier of androidDeviceOwnerEnrollmentProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: androidDeviceOwnerEnrollmentProfile + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.enrollmentTimeDeviceMembershipTargetResult' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/deviceManagement/androidDeviceOwnerEnrollmentProfiles/{androidDeviceOwnerEnrollmentProfile-id}/microsoft.graph.revokeToken': post: tags: @@ -240,6 +286,45 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/deviceManagement/androidDeviceOwnerEnrollmentProfiles/{androidDeviceOwnerEnrollmentProfile-id}/microsoft.graph.setEnrollmentTimeDeviceMembershipTarget': + post: + tags: + - deviceManagement.androidDeviceOwnerEnrollmentProfile + summary: Invoke action setEnrollmentTimeDeviceMembershipTarget + operationId: deviceManagement.androidDeviceOwnerEnrollmentProfile_setEnrollmentTimeDeviceMembershipTarget + parameters: + - name: androidDeviceOwnerEnrollmentProfile-id + in: path + description: The unique identifier of androidDeviceOwnerEnrollmentProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: androidDeviceOwnerEnrollmentProfile + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + enrollmentTimeDeviceMembershipTargets: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.enrollmentTimeDeviceMembershipTarget' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.enrollmentTimeDeviceMembershipTargetResult' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/androidDeviceOwnerEnrollmentProfiles/$count: get: tags: @@ -5920,6 +6005,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.roleManagement' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -5942,6 +6033,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.roleManagement' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation /roleManagement/cloudPC: get: @@ -5979,6 +6076,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.rbacApplicationMultiple' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -6001,6 +6104,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.rbacApplicationMultiple' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -6019,6 +6128,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation /roleManagement/cloudPC/resourceNamespaces: get: @@ -6067,6 +6182,12 @@ paths: $ref: '#/components/responses/microsoft.graph.unifiedRbacResourceNamespaceCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -6092,6 +6213,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceNamespace' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/cloudPC/resourceNamespaces/{unifiedRbacResourceNamespace-id}': get: @@ -6137,6 +6264,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceNamespace' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -6168,6 +6301,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceNamespace' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -6194,6 +6333,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/cloudPC/resourceNamespaces/{unifiedRbacResourceNamespace-id}/microsoft.graph.importResourceActions': post: @@ -6236,6 +6381,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceNamespace' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: action '/roleManagement/cloudPC/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions': get: @@ -6293,6 +6444,12 @@ paths: $ref: '#/components/responses/microsoft.graph.unifiedRbacResourceActionCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -6327,6 +6484,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceAction' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/cloudPC/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions/{unifiedRbacResourceAction-id}': get: @@ -6381,6 +6544,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceAction' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -6420,6 +6589,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceAction' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -6454,6 +6629,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/cloudPC/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions/{unifiedRbacResourceAction-id}/authenticationContext': get: @@ -6507,6 +6688,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.authenticationContextClassReference' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/cloudPC/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions/{unifiedRbacResourceAction-id}/resourceScope': get: @@ -6560,6 +6747,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceScope' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -6599,6 +6792,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceScope' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -6633,6 +6832,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/cloudPC/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions/$count': get: @@ -6656,6 +6861,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. /roleManagement/cloudPC/resourceNamespaces/$count: get: tags: @@ -6670,6 +6881,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. /roleManagement/cloudPC/roleAssignments: get: tags: @@ -6718,6 +6935,12 @@ paths: $ref: '#/components/responses/microsoft.graph.unifiedRoleAssignmentMultipleCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -6747,6 +6970,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentMultiple' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/cloudPC/roleAssignments/{unifiedRoleAssignmentMultiple-id}': get: @@ -6796,6 +7025,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentMultiple' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -6831,6 +7066,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentMultiple' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -6861,6 +7102,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/cloudPC/roleAssignments/{unifiedRoleAssignmentMultiple-id}/appScopes': get: @@ -6918,6 +7165,12 @@ paths: $ref: '#/components/responses/microsoft.graph.appScopeCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -6952,6 +7205,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.appScope' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/cloudPC/roleAssignments/{unifiedRoleAssignmentMultiple-id}/appScopes/{appScope-id}': get: @@ -7006,6 +7265,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.appScope' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -7045,6 +7310,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.appScope' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -7079,6 +7350,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/cloudPC/roleAssignments/{unifiedRoleAssignmentMultiple-id}/appScopes/$count': get: @@ -7102,6 +7379,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. '/roleManagement/cloudPC/roleAssignments/{unifiedRoleAssignmentMultiple-id}/directoryScopes': get: tags: @@ -7158,6 +7441,12 @@ paths: $ref: '#/components/responses/microsoft.graph.directoryObjectCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -7215,6 +7504,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/cloudPC/roleAssignments/{unifiedRoleAssignmentMultiple-id}/directoryScopes/$count': get: @@ -7238,6 +7533,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. '/roleManagement/cloudPC/roleAssignments/{unifiedRoleAssignmentMultiple-id}/principals': get: tags: @@ -7294,6 +7595,12 @@ paths: $ref: '#/components/responses/microsoft.graph.directoryObjectCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -7351,6 +7658,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/cloudPC/roleAssignments/{unifiedRoleAssignmentMultiple-id}/principals/$count': get: @@ -7374,6 +7687,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. '/roleManagement/cloudPC/roleAssignments/{unifiedRoleAssignmentMultiple-id}/roleDefinition': get: tags: @@ -7419,6 +7738,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation /roleManagement/cloudPC/roleAssignments/$count: get: @@ -7434,6 +7759,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. /roleManagement/cloudPC/roleDefinitions: get: tags: @@ -7485,6 +7816,12 @@ paths: $ref: '#/components/responses/microsoft.graph.unifiedRoleDefinitionCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -7514,13 +7851,19 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/cloudPC/roleDefinitions/{unifiedRoleDefinition-id}': get: tags: - roleManagement.rbacApplicationMultiple summary: Get unifiedRoleDefinition - description: "Get the properties and relationships of a unifiedRoleDefinition object of an RBAC provider. The following RBAC providers are currently supported:\n- Cloud PC \n- device management (Intune)\n- directory (Microsoft Entra directory roles)\n- entitlement management (Microsoft Entra entitlement management)\n- Exchange Online" + description: "Get the properties and relationships of a unifiedRoleDefinition object of an RBAC provider. The following RBAC providers are currently supported:\n- Cloud PC \n- device management (Intune)\n- directory (Microsoft Entra directory roles)\n- entitlement management (Microsoft Entra entitlement management)\n- Exchange Online (Except China operated by 21Vianet)" externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/unifiedroledefinition-get?view=graph-rest-beta @@ -7563,6 +7906,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -7598,6 +7947,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -7628,6 +7983,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/cloudPC/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom': get: @@ -7685,6 +8046,12 @@ paths: $ref: '#/components/responses/microsoft.graph.unifiedRoleDefinitionCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -7719,6 +8086,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/cloudPC/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}': get: @@ -7773,6 +8146,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -7812,6 +8191,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -7846,6 +8231,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/cloudPC/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}/microsoft.graph.assignedPrincipals(transitive=@transitive,directoryScopeType=''@directoryScopeType'',directoryScopeId=''@directoryScopeId'')': get: @@ -7951,6 +8342,12 @@ paths: type: object default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' @@ -7977,6 +8374,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. '/roleManagement/cloudPC/roleDefinitions/{unifiedRoleDefinition-id}/microsoft.graph.assignedPrincipals(transitive=@transitive,directoryScopeType=''@directoryScopeType'',directoryScopeId=''@directoryScopeId'')': get: tags: @@ -8073,6 +8476,12 @@ paths: type: object default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' @@ -8091,6 +8500,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. /roleManagement/defender: get: tags: @@ -8127,6 +8542,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.rbacApplicationMultiple' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -8149,6 +8570,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.rbacApplicationMultiple' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -8167,6 +8594,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation /roleManagement/defender/resourceNamespaces: get: @@ -8215,6 +8648,12 @@ paths: $ref: '#/components/responses/microsoft.graph.unifiedRbacResourceNamespaceCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -8240,6 +8679,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceNamespace' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/defender/resourceNamespaces/{unifiedRbacResourceNamespace-id}': get: @@ -8285,6 +8730,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceNamespace' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -8316,6 +8767,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceNamespace' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -8342,6 +8799,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/defender/resourceNamespaces/{unifiedRbacResourceNamespace-id}/microsoft.graph.importResourceActions': post: @@ -8384,6 +8847,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceNamespace' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: action '/roleManagement/defender/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions': get: @@ -8441,6 +8910,12 @@ paths: $ref: '#/components/responses/microsoft.graph.unifiedRbacResourceActionCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -8475,6 +8950,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceAction' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/defender/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions/{unifiedRbacResourceAction-id}': get: @@ -8529,6 +9010,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceAction' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -8568,6 +9055,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceAction' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -8602,6 +9095,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/defender/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions/{unifiedRbacResourceAction-id}/authenticationContext': get: @@ -8655,6 +9154,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.authenticationContextClassReference' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/defender/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions/{unifiedRbacResourceAction-id}/resourceScope': get: @@ -8708,6 +9213,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceScope' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -8747,6 +9258,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceScope' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -8781,6 +9298,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/defender/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions/$count': get: @@ -8804,6 +9327,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. /roleManagement/defender/resourceNamespaces/$count: get: tags: @@ -8818,6 +9347,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. /roleManagement/defender/roleAssignments: get: tags: @@ -8865,6 +9400,12 @@ paths: $ref: '#/components/responses/microsoft.graph.unifiedRoleAssignmentMultipleCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -8890,6 +9431,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentMultiple' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/defender/roleAssignments/{unifiedRoleAssignmentMultiple-id}': get: @@ -8935,6 +9482,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentMultiple' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -8966,6 +9519,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentMultiple' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -8992,6 +9551,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/defender/roleAssignments/{unifiedRoleAssignmentMultiple-id}/appScopes': get: @@ -9049,6 +9614,12 @@ paths: $ref: '#/components/responses/microsoft.graph.appScopeCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -9083,6 +9654,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.appScope' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/defender/roleAssignments/{unifiedRoleAssignmentMultiple-id}/appScopes/{appScope-id}': get: @@ -9137,6 +9714,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.appScope' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -9176,6 +9759,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.appScope' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -9210,6 +9799,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/defender/roleAssignments/{unifiedRoleAssignmentMultiple-id}/appScopes/$count': get: @@ -9233,6 +9828,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. '/roleManagement/defender/roleAssignments/{unifiedRoleAssignmentMultiple-id}/directoryScopes': get: tags: @@ -9289,6 +9890,12 @@ paths: $ref: '#/components/responses/microsoft.graph.directoryObjectCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -9346,6 +9953,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/defender/roleAssignments/{unifiedRoleAssignmentMultiple-id}/directoryScopes/$count': get: @@ -9369,6 +9982,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. '/roleManagement/defender/roleAssignments/{unifiedRoleAssignmentMultiple-id}/principals': get: tags: @@ -9425,6 +10044,12 @@ paths: $ref: '#/components/responses/microsoft.graph.directoryObjectCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -9482,6 +10107,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/defender/roleAssignments/{unifiedRoleAssignmentMultiple-id}/principals/$count': get: @@ -9505,6 +10136,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. '/roleManagement/defender/roleAssignments/{unifiedRoleAssignmentMultiple-id}/roleDefinition': get: tags: @@ -9550,6 +10187,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation /roleManagement/defender/roleAssignments/$count: get: @@ -9565,6 +10208,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. /roleManagement/defender/roleDefinitions: get: tags: @@ -9612,6 +10261,12 @@ paths: $ref: '#/components/responses/microsoft.graph.unifiedRoleDefinitionCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -9637,6 +10292,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/defender/roleDefinitions/{unifiedRoleDefinition-id}': get: @@ -9682,6 +10343,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -9713,6 +10380,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -9739,6 +10412,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/defender/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom': get: @@ -9796,6 +10475,12 @@ paths: $ref: '#/components/responses/microsoft.graph.unifiedRoleDefinitionCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -9830,6 +10515,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/defender/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}': get: @@ -9884,6 +10575,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -9923,6 +10620,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -9957,6 +10660,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/defender/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}/microsoft.graph.assignedPrincipals(transitive=@transitive,directoryScopeType=''@directoryScopeType'',directoryScopeId=''@directoryScopeId'')': get: @@ -10062,6 +10771,12 @@ paths: type: object default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' @@ -10088,6 +10803,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. '/roleManagement/defender/roleDefinitions/{unifiedRoleDefinition-id}/microsoft.graph.assignedPrincipals(transitive=@transitive,directoryScopeType=''@directoryScopeType'',directoryScopeId=''@directoryScopeId'')': get: tags: @@ -10184,6 +10905,12 @@ paths: type: object default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' @@ -10202,6 +10929,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. /roleManagement/deviceManagement: get: tags: @@ -10239,6 +10972,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.rbacApplicationMultiple' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -10261,6 +11000,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.rbacApplicationMultiple' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -10279,6 +11024,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation /roleManagement/deviceManagement/resourceNamespaces: get: @@ -10327,6 +11078,12 @@ paths: $ref: '#/components/responses/microsoft.graph.unifiedRbacResourceNamespaceCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -10352,6 +11109,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceNamespace' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/deviceManagement/resourceNamespaces/{unifiedRbacResourceNamespace-id}': get: @@ -10397,6 +11160,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceNamespace' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -10428,6 +11197,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceNamespace' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -10454,6 +11229,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/deviceManagement/resourceNamespaces/{unifiedRbacResourceNamespace-id}/microsoft.graph.importResourceActions': post: @@ -10496,6 +11277,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceNamespace' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: action '/roleManagement/deviceManagement/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions': get: @@ -10553,6 +11340,12 @@ paths: $ref: '#/components/responses/microsoft.graph.unifiedRbacResourceActionCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -10587,6 +11380,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceAction' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/deviceManagement/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions/{unifiedRbacResourceAction-id}': get: @@ -10641,6 +11440,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceAction' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -10680,6 +11485,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceAction' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -10714,6 +11525,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/deviceManagement/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions/{unifiedRbacResourceAction-id}/authenticationContext': get: @@ -10767,6 +11584,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.authenticationContextClassReference' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/deviceManagement/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions/{unifiedRbacResourceAction-id}/resourceScope': get: @@ -10820,6 +11643,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceScope' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -10859,6 +11688,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceScope' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -10893,6 +11728,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/deviceManagement/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions/$count': get: @@ -10916,6 +11757,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. /roleManagement/deviceManagement/resourceNamespaces/$count: get: tags: @@ -10930,6 +11777,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. /roleManagement/deviceManagement/roleAssignments: get: tags: @@ -10981,6 +11834,12 @@ paths: $ref: '#/components/responses/microsoft.graph.unifiedRoleAssignmentMultipleCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -11010,6 +11869,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentMultiple' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/deviceManagement/roleAssignments/{unifiedRoleAssignmentMultiple-id}': get: @@ -11059,6 +11924,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentMultiple' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -11094,6 +11965,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentMultiple' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -11124,6 +12001,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/deviceManagement/roleAssignments/{unifiedRoleAssignmentMultiple-id}/appScopes': get: @@ -11181,6 +12064,12 @@ paths: $ref: '#/components/responses/microsoft.graph.appScopeCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -11215,6 +12104,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.appScope' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/deviceManagement/roleAssignments/{unifiedRoleAssignmentMultiple-id}/appScopes/{appScope-id}': get: @@ -11269,6 +12164,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.appScope' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -11308,6 +12209,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.appScope' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -11342,6 +12249,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/deviceManagement/roleAssignments/{unifiedRoleAssignmentMultiple-id}/appScopes/$count': get: @@ -11365,6 +12278,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. '/roleManagement/deviceManagement/roleAssignments/{unifiedRoleAssignmentMultiple-id}/directoryScopes': get: tags: @@ -11421,6 +12340,12 @@ paths: $ref: '#/components/responses/microsoft.graph.directoryObjectCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -11478,6 +12403,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/deviceManagement/roleAssignments/{unifiedRoleAssignmentMultiple-id}/directoryScopes/$count': get: @@ -11501,6 +12432,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. '/roleManagement/deviceManagement/roleAssignments/{unifiedRoleAssignmentMultiple-id}/principals': get: tags: @@ -11557,6 +12494,12 @@ paths: $ref: '#/components/responses/microsoft.graph.directoryObjectCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -11614,6 +12557,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/deviceManagement/roleAssignments/{unifiedRoleAssignmentMultiple-id}/principals/$count': get: @@ -11637,6 +12586,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. '/roleManagement/deviceManagement/roleAssignments/{unifiedRoleAssignmentMultiple-id}/roleDefinition': get: tags: @@ -11682,6 +12637,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation /roleManagement/deviceManagement/roleAssignments/$count: get: @@ -11697,6 +12658,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. /roleManagement/deviceManagement/roleDefinitions: get: tags: @@ -11744,6 +12711,12 @@ paths: $ref: '#/components/responses/microsoft.graph.unifiedRoleDefinitionCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -11769,6 +12742,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/deviceManagement/roleDefinitions/{unifiedRoleDefinition-id}': get: @@ -11814,6 +12793,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -11845,6 +12830,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -11871,6 +12862,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/deviceManagement/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom': get: @@ -11928,6 +12925,12 @@ paths: $ref: '#/components/responses/microsoft.graph.unifiedRoleDefinitionCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -11962,6 +12965,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/deviceManagement/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}': get: @@ -12016,6 +13025,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -12055,6 +13070,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -12089,6 +13110,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/deviceManagement/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}/microsoft.graph.assignedPrincipals(transitive=@transitive,directoryScopeType=''@directoryScopeType'',directoryScopeId=''@directoryScopeId'')': get: @@ -12194,6 +13221,12 @@ paths: type: object default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' @@ -12220,6 +13253,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. '/roleManagement/deviceManagement/roleDefinitions/{unifiedRoleDefinition-id}/microsoft.graph.assignedPrincipals(transitive=@transitive,directoryScopeType=''@directoryScopeType'',directoryScopeId=''@directoryScopeId'')': get: tags: @@ -12316,6 +13355,12 @@ paths: type: object default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' @@ -12334,6 +13379,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. /roleManagement/exchange: get: tags: @@ -12370,6 +13421,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRbacApplication' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -12392,6 +13449,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRbacApplication' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -12410,6 +13473,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation /roleManagement/exchange/customAppScopes: get: @@ -12462,6 +13531,12 @@ paths: $ref: '#/components/responses/microsoft.graph.customAppScopeCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -12491,6 +13566,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.customAppScope' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/exchange/customAppScopes/{customAppScope-id}': get: @@ -12540,6 +13621,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.customAppScope' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -12575,6 +13662,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.customAppScope' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -12605,6 +13698,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation /roleManagement/exchange/customAppScopes/$count: get: @@ -12620,6 +13719,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. /roleManagement/exchange/resourceNamespaces: get: tags: @@ -12668,6 +13773,12 @@ paths: $ref: '#/components/responses/microsoft.graph.unifiedRbacResourceNamespaceCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -12693,6 +13804,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceNamespace' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/exchange/resourceNamespaces/{unifiedRbacResourceNamespace-id}': get: @@ -12739,6 +13856,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceNamespace' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -12770,6 +13893,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceNamespace' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -12796,6 +13925,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/exchange/resourceNamespaces/{unifiedRbacResourceNamespace-id}/microsoft.graph.importResourceActions': post: @@ -12838,6 +13973,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceNamespace' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: action '/roleManagement/exchange/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions': get: @@ -12895,6 +14036,12 @@ paths: $ref: '#/components/responses/microsoft.graph.unifiedRbacResourceActionCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -12929,6 +14076,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceAction' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/exchange/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions/{unifiedRbacResourceAction-id}': get: @@ -12983,6 +14136,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceAction' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -13022,6 +14181,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceAction' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -13056,6 +14221,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/exchange/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions/{unifiedRbacResourceAction-id}/authenticationContext': get: @@ -13109,6 +14280,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.authenticationContextClassReference' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/exchange/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions/{unifiedRbacResourceAction-id}/resourceScope': get: @@ -13162,6 +14339,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceScope' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -13201,6 +14384,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceScope' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -13235,6 +14424,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/exchange/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions/$count': get: @@ -13258,6 +14453,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. /roleManagement/exchange/resourceNamespaces/$count: get: tags: @@ -13272,6 +14473,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. /roleManagement/exchange/roleAssignments: get: tags: @@ -13323,6 +14530,12 @@ paths: $ref: '#/components/responses/microsoft.graph.unifiedRoleAssignmentCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -13352,6 +14565,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/exchange/roleAssignments/{unifiedRoleAssignment-id}': get: @@ -13401,6 +14620,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -13432,6 +14657,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -13462,6 +14693,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/exchange/roleAssignments/{unifiedRoleAssignment-id}/appScope': get: @@ -13508,6 +14745,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.appScope' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -13539,6 +14782,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.appScope' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -13565,6 +14814,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/exchange/roleAssignments/{unifiedRoleAssignment-id}/directoryScope': get: @@ -13611,6 +14866,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/exchange/roleAssignments/{unifiedRoleAssignment-id}/principal': get: @@ -13657,6 +14918,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/exchange/roleAssignments/{unifiedRoleAssignment-id}/roleDefinition': get: @@ -13703,6 +14970,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation /roleManagement/exchange/roleAssignments/$count: get: @@ -13718,6 +14991,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. /roleManagement/exchange/roleDefinitions: get: tags: @@ -13769,6 +15048,12 @@ paths: $ref: '#/components/responses/microsoft.graph.unifiedRoleDefinitionCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -13794,13 +15079,19 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/exchange/roleDefinitions/{unifiedRoleDefinition-id}': get: tags: - roleManagement.unifiedRbacApplication summary: Get unifiedRoleDefinition - description: "Get the properties and relationships of a unifiedRoleDefinition object of an RBAC provider. The following RBAC providers are currently supported:\n- Cloud PC \n- device management (Intune)\n- directory (Microsoft Entra directory roles)\n- entitlement management (Microsoft Entra entitlement management)\n- Exchange Online" + description: "Get the properties and relationships of a unifiedRoleDefinition object of an RBAC provider. The following RBAC providers are currently supported:\n- Cloud PC \n- device management (Intune)\n- directory (Microsoft Entra directory roles)\n- entitlement management (Microsoft Entra entitlement management)\n- Exchange Online (Except China operated by 21Vianet)" externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/unifiedroledefinition-get?view=graph-rest-beta @@ -13843,6 +15134,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -13874,6 +15171,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -13900,6 +15203,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/exchange/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom': get: @@ -13957,6 +15266,12 @@ paths: $ref: '#/components/responses/microsoft.graph.unifiedRoleDefinitionCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -13991,6 +15306,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/exchange/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}': get: @@ -14045,6 +15366,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -14084,6 +15411,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -14118,6 +15451,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/exchange/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}/microsoft.graph.assignedPrincipals(transitive=@transitive,directoryScopeType=''@directoryScopeType'',directoryScopeId=''@directoryScopeId'')': get: @@ -14223,6 +15562,12 @@ paths: type: object default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' @@ -14249,6 +15594,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. '/roleManagement/exchange/roleDefinitions/{unifiedRoleDefinition-id}/microsoft.graph.assignedPrincipals(transitive=@transitive,directoryScopeType=''@directoryScopeType'',directoryScopeId=''@directoryScopeId'')': get: tags: @@ -14345,6 +15696,12 @@ paths: type: object default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' @@ -14363,6 +15720,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. /roleManagement/exchange/transitiveRoleAssignments: get: tags: @@ -14411,6 +15774,12 @@ paths: $ref: '#/components/responses/microsoft.graph.unifiedRoleAssignmentCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -14436,6 +15805,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/exchange/transitiveRoleAssignments/{unifiedRoleAssignment-id}': get: @@ -14482,6 +15857,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -14513,6 +15894,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -14539,6 +15926,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/exchange/transitiveRoleAssignments/{unifiedRoleAssignment-id}/appScope': get: @@ -14585,6 +15978,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.appScope' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -14616,6 +16015,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.appScope' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -14642,6 +16047,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/exchange/transitiveRoleAssignments/{unifiedRoleAssignment-id}/directoryScope': get: @@ -14688,6 +16099,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/exchange/transitiveRoleAssignments/{unifiedRoleAssignment-id}/principal': get: @@ -14734,6 +16151,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/exchange/transitiveRoleAssignments/{unifiedRoleAssignment-id}/roleDefinition': get: @@ -14780,6 +16203,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation /roleManagement/exchange/transitiveRoleAssignments/$count: get: @@ -14795,6 +16224,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. components: schemas: microsoft.graph.androidDeviceOwnerEnrollmentProfile: @@ -14893,6 +16328,34 @@ components: additionalProperties: type: object description: Enrollment Profile used to enroll Android Enterprise devices using Google's Cloud Management. + microsoft.graph.enrollmentTimeDeviceMembershipTargetResult: + title: enrollmentTimeDeviceMembershipTargetResult + type: object + properties: + enrollmentTimeDeviceMembershipTargetValidationStatuses: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.enrollmentTimeDeviceMembershipTargetStatus' + description: A list of validation status of the memberships targetted to profile. This collection can contain a maximum of 1 elements. + validationSucceeded: + type: boolean + description: 'Indicates if validations succeeded for the device membership target. When ''true'', the device membership target validation found no issues. When ''false'', the device membership target validation found issues. default - false' + additionalProperties: + type: object + description: 'The EnrollmentTimeDeviceMembershipTargetResult entity represents the results of the set/get EnrollmentTimeDeviceMembershipTarget request. The set/get EnrollmentTimeDeviceMembershipTarget API validates the device membership targets specified by the admin to ensure that they exist, that they are of the proper type, and any other target requirements are met such as that the Intune Device Provisioning First Party App is an owner of the target. Failures other than validation will result in 500 else validationSucceeded will be true or false if any of the validation fails for EnrollmentTimeDeviceMembershipTarget.' + microsoft.graph.enrollmentTimeDeviceMembershipTarget: + title: enrollmentTimeDeviceMembershipTarget + type: object + properties: + targetId: + type: string + description: The unique identifiers of the targets that devices will become members of when enrolled with the asociated profile. + nullable: true + targetType: + $ref: '#/components/schemas/microsoft.graph.enrollmentTimeDeviceMembershipTargetType' + additionalProperties: + type: object + description: The EnrollmentTimeDeviceMembershipTarget entity represents the targets that devices will become members of when enrolled with the associated profile. The only device membership targets supported at this time is static security groups. microsoft.graph.androidForWorkEnrollmentProfile: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -16245,11 +17708,11 @@ components: properties: displayName: type: string - description: 'Provides the display name of the app-specific resource represented by the app scope. Provided for display purposes since appScopeId is often an immutable, non-human-readable ID. Read only.' + description: Provides the display name of the app-specific resource represented by the app scope. Read only. nullable: true type: type: string - description: 'Describes the type of app-specific resource represented by the app scope. For display purposes, so a user interface can convey to the user the kind of app specific resource represented by the app scope. Read only.' + description: Describes the type of app-specific resource represented by the app scope. Read-only. nullable: true additionalProperties: type: object @@ -16499,6 +17962,36 @@ components: - value: wep description: WEP-Pre-shared-key name: wep + microsoft.graph.enrollmentTimeDeviceMembershipTargetStatus: + title: enrollmentTimeDeviceMembershipTargetStatus + type: object + properties: + targetId: + type: string + description: The unique identifiers of the targets that devices will become members of when enrolled with the asociated profile. + nullable: true + targetValidationErrorCode: + $ref: '#/components/schemas/microsoft.graph.enrollmentTimeDeviceMembershipTargetValidationErrorCode' + additionalProperties: + type: object + description: 'Represents the Validation status of the device membership targets. The set/get EnrollmentTimeDeviceMembershipTarget API validates the device membership targets specified by the admin to ensure that they exist, that they are of the proper type, and any other target requirements are met such as that the Intune Device Provisioning First Party App is an owner of the target.' + microsoft.graph.enrollmentTimeDeviceMembershipTargetType: + title: enrollmentTimeDeviceMembershipTargetType + enum: + - staticSecurityGroup + - unknownFutureValue + type: string + description: Represents the type of the targets that devices will become members of when enrolled with the associated profile. Possible values are staticSecurityGroup. + x-ms-enum: + name: enrollmentTimeDeviceMembershipTargetType + modelAsString: false + values: + - value: staticSecurityGroup + description: Indicates the device membership target specified refer to static Entra Security Groups. + name: staticSecurityGroup + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue microsoft.graph.appleOwnerTypeEnrollmentType: title: appleOwnerTypeEnrollmentType type: object @@ -16925,6 +18418,7 @@ components: - singlePlatformRestriction - unknownFutureValue - enrollmentNotificationsConfiguration + - windowsRestore type: string description: Describes the TemplateFamily for the Template entity x-ms-enum: @@ -16970,6 +18464,9 @@ components: - value: enrollmentNotificationsConfiguration description: Indicates that configuration is of type Enrollment Notification which refers to types of notification a user receives during enrollment. name: enrollmentNotificationsConfiguration + - value: windowsRestore + description: Indicates the configuration is of type Windows Restore which refers to the tenant level Windows Backup and Restore settings a user receives during out-of-box experience (OOBE) Windows enrollment + name: windowsRestore microsoft.graph.deviceAndAppManagementAssignmentSource: title: deviceAndAppManagementAssignmentSource enum: @@ -17770,6 +19267,39 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.enrollmentTimeDeviceMembershipTargetValidationErrorCode: + title: enrollmentTimeDeviceMembershipTargetValidationErrorCode + enum: + - securityGroupNotFound + - notSecurityGroup + - notStaticSecurityGroup + - firstPartyAppNotAnOwner + - securityGroupNotInCallerScope + - unknownFutureValue + type: string + description: 'Represents the Validation error of the device membership target.The API will validate the device membership targets specified by the admin to ensure that they exist, that they are of the proper type, and any other target requirements are met such as that the Intune Device Provisioning First Party App is an owner of the target.' + x-ms-enum: + name: enrollmentTimeDeviceMembershipTargetValidationErrorCode + modelAsString: false + values: + - value: securityGroupNotFound + description: Indicates device membership target cannot be found. + name: securityGroupNotFound + - value: notSecurityGroup + description: Indicates device membership target is not a security group. + name: notSecurityGroup + - value: notStaticSecurityGroup + description: Indicates device membership target which is security group but not a static one. + name: notStaticSecurityGroup + - value: firstPartyAppNotAnOwner + description: Indicates required first party app not the owner of that device membership target. + name: firstPartyAppNotAnOwner + - value: securityGroupNotInCallerScope + description: Indicates that device membership target of type security group is not in the RBAC scope of the caller. + name: securityGroupNotInCallerScope + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue microsoft.graph.managedDeviceOwnerType: title: managedDeviceOwnerType enum: @@ -18352,11 +19882,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/DeviceManagement.yml b/openApiDocs/beta/DeviceManagement.yml index bd43cfa7cb8..525b2a0cc5c 100644 --- a/openApiDocs/beta/DeviceManagement.yml +++ b/openApiDocs/beta/DeviceManagement.yml @@ -5218,94 +5218,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.getCloudPcRemoteActionResults()': - get: - tags: - - deviceManagement.managedDevice - summary: Invoke function getCloudPcRemoteActionResults - description: Check the Cloud PC-specified remote action results for a Cloud PC device. Cloud PC supports reprovision and resize remote actions. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/manageddevice-getcloudpcremoteactionresults?view=graph-rest-beta - operationId: deviceManagement.comanagedDevice_getCloudPcRemoteActionResult - parameters: - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: managedDevice - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - responses: - 2XX: - description: Success - content: - application/json: - schema: - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.cloudPcRemoteActionResult' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2024-09-30' - date: '2024-05-08' - version: 2024-05/getCloudPcRemoteActionResults - description: 'Starting September 30, 2024, getCloudPcRemoteActionResults API bound to managedDevice entity will be deprecated and no longer supported. Please use retrieveCloudPcRemoteActionResults API bound to cloudpc entity instead.' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.getCloudPcReviewStatus()': - get: - tags: - - deviceManagement.managedDevice - summary: Invoke function getCloudPcReviewStatus - description: Get the review status of a specific Cloud PC device. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/manageddevice-getcloudpcreviewstatus?view=graph-rest-beta - operationId: deviceManagement.comanagedDevice_getCloudPcReviewStatus - parameters: - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: managedDevice - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.cloudPcReviewStatus' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-04-30' - date: '2024-01-03' - version: 2024-01/getCloudPcReviewStatus - description: 'The getCloudPcReviewStatus API is deprecated and will stop returning data on Apr 30, 2024. Please use the new retrieveReviewStatus API' - x-ms-docs-operation-type: function '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.getFileVaultKey()': get: tags: @@ -5907,49 +5819,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.setCloudPcReviewStatus': - post: - tags: - - deviceManagement.managedDevice - summary: Invoke action setCloudPcReviewStatus - description: 'Set the review status of a specific Cloud PC device. Use this API to set the review status of a Cloud PC to in review if you consider a Cloud PC as suspicious. After the review is completed, use this API again to set the Cloud PC back to a normal state.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/manageddevice-setcloudpcreviewstatus?view=graph-rest-beta - operationId: deviceManagement.comanagedDevice_setCloudPcReviewStatus - parameters: - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: managedDevice - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - reviewStatus: - $ref: '#/components/schemas/microsoft.graph.cloudPcReviewStatus' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-04-30' - date: '2024-01-03' - version: 2024-01/setCloudPcReviewStatus - description: 'The setCloudPcReviewStatus API is deprecated and will stop returning data on Apr 30, 2024. Please use the new setReviewStatus API' - x-ms-docs-operation-type: action '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.setDeviceName': post: tags: @@ -7191,137 +7060,6 @@ paths: x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - /deviceManagement/comanagedDevices/microsoft.graph.bulkReprovisionCloudPc: - post: - tags: - - deviceManagement.managedDevice - summary: Invoke action bulkReprovisionCloudPc - description: Bulk reprovision a set of Cloud PC devices with Intune managed device IDs. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/manageddevice-bulkreprovisioncloudpc?view=graph-rest-beta - operationId: deviceManagement.comanagedDevice_bulkReprovisionCloudPc - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - managedDeviceIds: - type: array - items: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.cloudPcBulkRemoteActionResult' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-09-24' - date: '2023-05-24' - version: 2023-05/bulkReprovisionCloudPc - description: 'The bulkReprovisionCloudPc action is deprecated and will stop supporting on September 24, 2023. Please use bulk action entity api.' - x-ms-docs-operation-type: action - /deviceManagement/comanagedDevices/microsoft.graph.bulkRestoreCloudPc: - post: - tags: - - deviceManagement.managedDevice - summary: Invoke action bulkRestoreCloudPc - description: Restore multiple Cloud PC devices with a single request that includes the IDs of Intune managed devices and a restore point date and time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/manageddevice-bulkrestorecloudpc?view=graph-rest-beta - operationId: deviceManagement.comanagedDevice_bulkRestoreCloudPc - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - managedDeviceIds: - type: array - items: - type: string - nullable: true - restorePointDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - timeRange: - $ref: '#/components/schemas/microsoft.graph.restoreTimeRange' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.cloudPcBulkRemoteActionResult' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-09-24' - date: '2023-05-24' - version: 2023-05/bulkRestoreCloudPc - description: 'The bulkRestoreCloudPc action is deprecated and will stop supporting on September 24, 2023. Please use bulk action entity api.' - x-ms-docs-operation-type: action - /deviceManagement/comanagedDevices/microsoft.graph.bulkSetCloudPcReviewStatus: - post: - tags: - - deviceManagement.managedDevice - summary: Invoke action bulkSetCloudPcReviewStatus - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/manageddevice-bulksetcloudpcreviewstatus?view=graph-rest-beta - operationId: deviceManagement.comanagedDevice_bulkSetCloudPcReviewStatus - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - managedDeviceIds: - type: array - items: - type: string - nullable: true - reviewStatus: - $ref: '#/components/schemas/microsoft.graph.cloudPcReviewStatus' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.cloudPcBulkRemoteActionResult' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2024-09-30' - date: '2024-05-15' - version: 2024-05/BulkSetCloudPcReviewStatus - description: 'The BulkSetCloudPcReviewStatus action is deprecated and will stop supporting on September 30, 2024. Please use bulk action entity api.' - x-ms-docs-operation-type: action /deviceManagement/comanagedDevices/microsoft.graph.downloadAppDiagnostics: post: tags: @@ -13194,7 +12932,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Get scheduledActionsForRule from deviceManagement - description: The list of scheduled action per rule for this compliance policy. This is a required property when creating any individual per-platform compliance policies. + description: The list of scheduled action for this rule operationId: deviceManagement.deviceCompliancePolicy_ListScheduledActionsGraphFPreRule parameters: - name: deviceCompliancePolicy-id @@ -13285,7 +13023,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Get scheduledActionsForRule from deviceManagement - description: The list of scheduled action per rule for this compliance policy. This is a required property when creating any individual per-platform compliance policies. + description: The list of scheduled action for this rule operationId: deviceManagement.deviceCompliancePolicy_GetScheduledActionsGraphFPreRule parameters: - name: deviceCompliancePolicy-id @@ -29533,94 +29271,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.getCloudPcRemoteActionResults()': - get: - tags: - - deviceManagement.managedDevice - summary: Invoke function getCloudPcRemoteActionResults - description: Check the Cloud PC-specified remote action results for a Cloud PC device. Cloud PC supports reprovision and resize remote actions. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/manageddevice-getcloudpcremoteactionresults?view=graph-rest-beta - operationId: deviceManagement.managedDevice_getCloudPcRemoteActionResult - parameters: - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: managedDevice - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - responses: - 2XX: - description: Success - content: - application/json: - schema: - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.cloudPcRemoteActionResult' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2024-09-30' - date: '2024-05-08' - version: 2024-05/getCloudPcRemoteActionResults - description: 'Starting September 30, 2024, getCloudPcRemoteActionResults API bound to managedDevice entity will be deprecated and no longer supported. Please use retrieveCloudPcRemoteActionResults API bound to cloudpc entity instead.' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.getCloudPcReviewStatus()': - get: - tags: - - deviceManagement.managedDevice - summary: Invoke function getCloudPcReviewStatus - description: Get the review status of a specific Cloud PC device. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/manageddevice-getcloudpcreviewstatus?view=graph-rest-beta - operationId: deviceManagement.managedDevice_getCloudPcReviewStatus - parameters: - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: managedDevice - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.cloudPcReviewStatus' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-04-30' - date: '2024-01-03' - version: 2024-01/getCloudPcReviewStatus - description: 'The getCloudPcReviewStatus API is deprecated and will stop returning data on Apr 30, 2024. Please use the new retrieveReviewStatus API' - x-ms-docs-operation-type: function '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.getFileVaultKey()': get: tags: @@ -30222,49 +29872,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.setCloudPcReviewStatus': - post: - tags: - - deviceManagement.managedDevice - summary: Invoke action setCloudPcReviewStatus - description: 'Set the review status of a specific Cloud PC device. Use this API to set the review status of a Cloud PC to in review if you consider a Cloud PC as suspicious. After the review is completed, use this API again to set the Cloud PC back to a normal state.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/manageddevice-setcloudpcreviewstatus?view=graph-rest-beta - operationId: deviceManagement.managedDevice_setCloudPcReviewStatus - parameters: - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: managedDevice - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - reviewStatus: - $ref: '#/components/schemas/microsoft.graph.cloudPcReviewStatus' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-04-30' - date: '2024-01-03' - version: 2024-01/setCloudPcReviewStatus - description: 'The setCloudPcReviewStatus API is deprecated and will stop returning data on Apr 30, 2024. Please use the new setReviewStatus API' - x-ms-docs-operation-type: action '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.setDeviceName': post: tags: @@ -31506,137 +31113,6 @@ paths: x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - /deviceManagement/managedDevices/microsoft.graph.bulkReprovisionCloudPc: - post: - tags: - - deviceManagement.managedDevice - summary: Invoke action bulkReprovisionCloudPc - description: Bulk reprovision a set of Cloud PC devices with Intune managed device IDs. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/manageddevice-bulkreprovisioncloudpc?view=graph-rest-beta - operationId: deviceManagement.managedDevice_bulkReprovisionCloudPc - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - managedDeviceIds: - type: array - items: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.cloudPcBulkRemoteActionResult' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-09-24' - date: '2023-05-24' - version: 2023-05/bulkReprovisionCloudPc - description: 'The bulkReprovisionCloudPc action is deprecated and will stop supporting on September 24, 2023. Please use bulk action entity api.' - x-ms-docs-operation-type: action - /deviceManagement/managedDevices/microsoft.graph.bulkRestoreCloudPc: - post: - tags: - - deviceManagement.managedDevice - summary: Invoke action bulkRestoreCloudPc - description: Restore multiple Cloud PC devices with a single request that includes the IDs of Intune managed devices and a restore point date and time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/manageddevice-bulkrestorecloudpc?view=graph-rest-beta - operationId: deviceManagement.managedDevice_bulkRestoreCloudPc - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - managedDeviceIds: - type: array - items: - type: string - nullable: true - restorePointDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - timeRange: - $ref: '#/components/schemas/microsoft.graph.restoreTimeRange' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.cloudPcBulkRemoteActionResult' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-09-24' - date: '2023-05-24' - version: 2023-05/bulkRestoreCloudPc - description: 'The bulkRestoreCloudPc action is deprecated and will stop supporting on September 24, 2023. Please use bulk action entity api.' - x-ms-docs-operation-type: action - /deviceManagement/managedDevices/microsoft.graph.bulkSetCloudPcReviewStatus: - post: - tags: - - deviceManagement.managedDevice - summary: Invoke action bulkSetCloudPcReviewStatus - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/manageddevice-bulksetcloudpcreviewstatus?view=graph-rest-beta - operationId: deviceManagement.managedDevice_bulkSetCloudPcReviewStatus - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - managedDeviceIds: - type: array - items: - type: string - nullable: true - reviewStatus: - $ref: '#/components/schemas/microsoft.graph.cloudPcReviewStatus' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.cloudPcBulkRemoteActionResult' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2024-09-30' - date: '2024-05-15' - version: 2024-05/BulkSetCloudPcReviewStatus - description: 'The BulkSetCloudPcReviewStatus action is deprecated and will stop supporting on September 30, 2024. Please use bulk action entity api.' - x-ms-docs-operation-type: action /deviceManagement/managedDevices/microsoft.graph.downloadAppDiagnostics: post: tags: @@ -33711,7 +33187,7 @@ paths: tags: - deviceManagement.mobileAppTroubleshootingEvent summary: Get appLogCollectionRequests from deviceManagement - description: The collection property of AppLogUploadRequest. + description: Indicates collection of App Log Upload Request. operationId: deviceManagement.mobileAppTroubleshootingEvent_ListAppLogCollectionRequest parameters: - name: mobileAppTroubleshootingEvent-id @@ -33802,7 +33278,7 @@ paths: tags: - deviceManagement.mobileAppTroubleshootingEvent summary: Get appLogCollectionRequests from deviceManagement - description: The collection property of AppLogUploadRequest. + description: Indicates collection of App Log Upload Request. operationId: deviceManagement.mobileAppTroubleshootingEvent_GetAppLogCollectionRequest parameters: - name: mobileAppTroubleshootingEvent-id @@ -43140,87 +42616,6 @@ components: additionalProperties: type: object description: Windows Log Collection request entity. - microsoft.graph.cloudPcRemoteActionResult: - title: cloudPcRemoteActionResult - type: object - properties: - actionName: - type: string - description: 'The specified action. Supported values in the Microsoft Endpoint Manager portal are: Reprovision, Resize, Restore. Supported values in enterprise Cloud PC devices are: Reboot, Rename, Reprovision, Troubleshoot.' - nullable: true - actionState: - $ref: '#/components/schemas/microsoft.graph.actionState' - cloudPcId: - type: string - description: The ID of the Cloud PC device on which the remote action is performed. Read-only. - nullable: true - lastUpdatedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Last update time for action. The Timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight UTC on Jan 1, 2014 appears as ''2014-01-01T00:00:00Z''.' - format: date-time - nullable: true - managedDeviceId: - type: string - description: The ID of the Intune managed device on which the remote action is performed. Read-only. - nullable: true - startDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Time the action was initiated. The Timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight UTC on Jan 1, 2014 appears as ''2014-01-01T00:00:00Z''.' - format: date-time - nullable: true - statusDetail: - $ref: '#/components/schemas/microsoft.graph.cloudPcStatusDetail' - statusDetails: - $ref: '#/components/schemas/microsoft.graph.cloudPcStatusDetails' - additionalProperties: - type: object - microsoft.graph.cloudPcReviewStatus: - title: cloudPcReviewStatus - type: object - properties: - accessTier: - $ref: '#/components/schemas/microsoft.graph.cloudPcBlobAccessTier' - azureStorageAccountId: - type: string - description: The resource ID of the Azure Storage account in which the Cloud PC snapshot is being saved. - nullable: true - azureStorageAccountName: - type: string - description: The name of the Azure Storage account in which the Cloud PC snapshot is being saved. - nullable: true - azureStorageContainerName: - type: string - description: The name of the container in an Azure Storage account in which the Cloud PC snapshot is being saved. - nullable: true - inReview: - type: boolean - description: True if the Cloud PC is set to in review by the administrator. - restorePointDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The specific date and time of the Cloud PC snapshot that was taken and saved automatically, when the Cloud PC is set to in review. The timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight UTC on Jan 1, 2014 appears as 2014-01-01T00:00:00Z.' - format: date-time - nullable: true - reviewStartDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The specific date and time when the Cloud PC was set to in review. The timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight UTC on Jan 1, 2014 appears as 2014-01-01T00:00:00Z.' - format: date-time - nullable: true - subscriptionId: - type: string - description: 'The ID of the Azure subscription in which the Cloud PC snapshot is being saved, in GUID format.' - nullable: true - subscriptionName: - type: string - description: The name of the Azure subscription in which the Cloud PC snapshot is being saved. - nullable: true - userAccessLevel: - $ref: '#/components/schemas/microsoft.graph.cloudPcUserAccessLevel' - additionalProperties: - type: object microsoft.graph.deviceCompliancePolicySettingState: title: deviceCompliancePolicySettingState type: object @@ -43612,44 +43007,6 @@ components: additionalProperties: type: object description: Collection of app diagnostics associated with a user. - microsoft.graph.cloudPcBulkRemoteActionResult: - title: cloudPcBulkRemoteActionResult - type: object - properties: - failedDeviceIds: - type: array - items: - type: string - nullable: true - description: A list of all the Intune managed device IDs that completed the bulk action with a failure. - notFoundDeviceIds: - type: array - items: - type: string - nullable: true - description: A list of all the Intune managed device IDs that were not found when the bulk action was attempted. - notSupportedDeviceIds: - type: array - items: - type: string - nullable: true - description: A list of all the Intune managed device IDs that were identified as unsupported for the bulk action. - successfulDeviceIds: - type: array - items: - type: string - nullable: true - description: A list of all the Intune managed device IDs that completed the bulk action successfully. - additionalProperties: - type: object - microsoft.graph.restoreTimeRange: - title: restoreTimeRange - enum: - - before - - after - - beforeOrAfter - - unknownFutureValue - type: string microsoft.graph.powerliftDownloadRequest: title: powerliftDownloadRequest type: object @@ -44014,26 +43371,26 @@ components: nullable: true categoryId: type: string - description: Specifies the area group under which the setting is configured in a specified configuration service provider (CSP) + description: Specify category in which the setting is under. Support $filters. nullable: true description: type: string - description: Description of the item + description: Description of the setting. nullable: true displayName: type: string - description: Display name of the item + description: 'Name of the setting. For example: Allow Toast.' nullable: true helpText: type: string - description: Help text of the item + description: Help text of the setting. Give more details of the setting. nullable: true infoUrls: type: array items: type: string nullable: true - description: List of links more info for the setting can be found at + description: List of links more info for the setting can be found at. keywords: type: array items: @@ -44059,7 +43416,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingRiskLevel' rootDefinitionId: type: string - description: Root setting definition if the setting is a child setting. + description: Root setting definition id if the setting is a child setting. nullable: true settingUsage: $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingUsage' @@ -44359,7 +43716,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceComplianceScheduledActionForRule' - description: The list of scheduled action per rule for this compliance policy. This is a required property when creating any individual per-platform compliance policies. + description: The list of scheduled action for this rule x-ms-navigationProperty: true userStatuses: type: array @@ -47380,7 +46737,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: The collection property of AppLogUploadRequest. + description: Indicates collection of App Log Upload Request. x-ms-navigationProperty: true additionalProperties: type: object @@ -51156,9 +50513,15 @@ components: allowPartnerToCollectIOSApplicationMetadata: type: boolean description: 'When TRUE, indicates the Mobile Threat Defense partner may collect metadata about installed applications from Intune for iOS devices. When FALSE, indicates the Mobile Threat Defense partner may not collect metadata about installed applications from Intune for iOS devices. Default value is FALSE.' + allowPartnerToCollectIosCertificateMetadata: + type: boolean + description: 'When TRUE, allows the Mobile Threat Defense partner to request a list of installed certificates on iOS/iPadOS devices from Intune to use for threat analysis. This list of installed certificates will be sent from enrolled iOS/iPadOS devices and will include unmanaged certificates (certificates not deployed through Intune). When FALSE, indicates that metadata about installed certificates will not be collected. Default value is FALSE.' allowPartnerToCollectIOSPersonalApplicationMetadata: type: boolean description: 'When TRUE, indicates the Mobile Threat Defense partner may collect metadata about personally installed applications from Intune for iOS devices. When FALSE, indicates the Mobile Threat Defense partner may not collect metadata about personally installed applications from Intune for iOS devices. Default value is FALSE.' + allowPartnerToCollectIosPersonalCertificateMetadata: + type: boolean + description: 'When TRUE, allows the Mobile Threat Defense partner to request a list of installed certificates on personally owned iOS/iPadOS devices from Intune to use for threat analysis. This list of installed certificates will be sent from enrolled personally owned iOS/iPadOS devices and will include unmanaged certificates (certificates not deployed through Intune). When FALSE, no metadata for installed certificates is sent for personally owned iOS/iPadOS devices. Default value is FALSE.' androidDeviceBlockedOnMissingPartnerData: type: boolean description: 'When TRUE, indicates that Intune must receive data from the Mobile Threat Defense partner prior to marking an Android device compliant. When FALSE, indicates that Intune may mark an Android device compliant before receiving data from the Mobile Threat Defense partner.' @@ -51590,12 +50953,18 @@ components: items: type: string nullable: true - description: The list of ids of role member security groups. These are IDs from Azure Active Directory. + description: 'Indicates the list of role member security group Entra IDs. For example: {dec942f4-6777-4998-96b4-522e383b08e2}.' + roleScopeTagIds: + type: array + items: + type: string + nullable: true + description: Indicates the set of role scope tag IDs for the role assignment. These scope tags will limit the visibility of any Intune resources to those that match any of the scope tags in this collection. roleScopeTags: type: array items: $ref: '#/components/schemas/microsoft.graph.roleScopeTag' - description: The set of Role Scope Tags defined on the Role Assignment. + description: Indicates the set of scope tags for the role assignment. These scope tags will limit the visibility of any Intune resources to those that match any of the scope tags in this collection. x-ms-navigationProperty: true additionalProperties: type: object @@ -54260,6 +53629,11 @@ components: - title: windowsQualityUpdatePolicy type: object properties: + approvalSettings: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsQualityUpdateApprovalSetting' + description: The list of approval settings for this policy. The maximun number of approval settings supported for one policy is 6. The expected number of approval settings for one policy from UX is 4. createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -54427,6 +53801,8 @@ components: - androidnGMS - chromeOS - linux + - visionOS + - tvOS - blackberry - palm - unknown @@ -54506,6 +53882,12 @@ components: - value: linux description: Linux device. name: linux + - value: visionOS + description: Indicates managed device is running on visionOS operating system. + name: visionOS + - value: tvOS + description: Indicates managed device is running on tvOS operating system. + name: tvOS - value: blackberry description: Blackberry. name: blackberry @@ -54945,6 +54327,42 @@ components: additionalProperties: type: object description: Represents a property of the ChromeOS device. + microsoft.graph.cloudPcRemoteActionResult: + title: cloudPcRemoteActionResult + type: object + properties: + actionName: + type: string + description: 'The specified action. Supported values in the Microsoft Endpoint Manager portal are: Reprovision, Resize, Restore. Supported values in enterprise Cloud PC devices are: Reboot, Rename, Reprovision, Troubleshoot.' + nullable: true + actionState: + $ref: '#/components/schemas/microsoft.graph.actionState' + cloudPcId: + type: string + description: The ID of the Cloud PC device on which the remote action is performed. Read-only. + nullable: true + lastUpdatedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Last update time for action. The Timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight UTC on Jan 1, 2014 appears as ''2014-01-01T00:00:00Z''.' + format: date-time + nullable: true + managedDeviceId: + type: string + description: The ID of the Intune managed device on which the remote action is performed. Read-only. + nullable: true + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Time the action was initiated. The Timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight UTC on Jan 1, 2014 appears as ''2014-01-01T00:00:00Z''.' + format: date-time + nullable: true + statusDetail: + $ref: '#/components/schemas/microsoft.graph.cloudPcStatusDetail' + statusDetails: + $ref: '#/components/schemas/microsoft.graph.cloudPcStatusDetails' + additionalProperties: + type: object microsoft.graph.complianceState: title: complianceState enum: @@ -56115,7 +55533,7 @@ components: nullable: true isManagementRestricted: type: boolean - description: 'true if the user is a member of a restricted management administrative unit. Default value is false. Read-only. To manage a user who is a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' + description: 'true if the user is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a user who is a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' nullable: true isResourceAccount: type: boolean @@ -56408,6 +55826,8 @@ components: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects that the user created. Read-only. Nullable. x-ms-navigationProperty: true + dataSecurityAndGovernance: + $ref: '#/components/schemas/microsoft.graph.userDataSecurityAndGovernance' deviceEnrollmentConfigurations: type: array items: @@ -57023,71 +56443,6 @@ components: - value: unknownFutureValue description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue - microsoft.graph.actionState: - title: actionState - enum: - - none - - pending - - canceled - - active - - done - - failed - - notSupported - type: string - microsoft.graph.cloudPcStatusDetail: - title: cloudPcStatusDetail - type: object - properties: - additionalInformation: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.keyValuePair' - description: 'More information about the Cloud PC status. For example, ''additionalInformation'': [''{''@odata.type'': ''microsoft.graph.keyValuePair'',''name'': ''retriable'',''value'': true }] ''' - code: - type: string - description: 'The error/warning code associated with the Cloud PC status. Example: ''code'': ''internalServerError''.' - nullable: true - message: - type: string - description: 'The status message associated with error code. Example: ''message'': ''There was an internal server error. Please contact support xxx.''.' - nullable: true - additionalProperties: - type: object - microsoft.graph.cloudPcStatusDetails: - title: cloudPcStatusDetails - type: object - properties: - additionalInformation: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.keyValuePair' - description: Any additional information about the Cloud PC status. - code: - type: string - description: The code associated with the Cloud PC status. - nullable: true - message: - type: string - description: The status message. - nullable: true - additionalProperties: - type: object - microsoft.graph.cloudPcBlobAccessTier: - title: cloudPcBlobAccessTier - enum: - - hot - - cool - - cold - - archive - - unknownFutureValue - type: string - microsoft.graph.cloudPcUserAccessLevel: - title: cloudPcUserAccessLevel - enum: - - unrestricted - - restricted - - unknownFutureValue - type: string microsoft.graph.settingSource: title: settingSource type: object @@ -57742,6 +57097,8 @@ components: - unknownFutureValue - androidEnterprise - aosp + - visionOS + - tvOS type: string description: Supported platform types. x-ms-enum-flags: @@ -57780,6 +57137,12 @@ components: - value: aosp description: Indicates that the settings contained in associated configuration applies to the android open source operating system. name: aosp + - value: visionOS + description: Indicates that the settings contained in associated configuration applies to visionOS platform. + name: visionOS + - value: tvOS + description: Indicates that the settings contained in associated configuration applies to the tvOS platform. + name: tvOS microsoft.graph.deviceManagementConfigurationTechnologies: title: deviceManagementConfigurationTechnologies enum: @@ -58031,6 +57394,7 @@ components: - none - configuration - compliance + - reusableSetting - unknownFutureValue type: string description: Supported setting types @@ -58049,6 +57413,9 @@ components: - value: compliance description: Compliance setting type. name: compliance + - value: reusableSetting + description: Reusable Setting + name: reusableSetting - value: unknownFutureValue description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue @@ -58172,7 +57539,6 @@ components: microsoft.graph.enrollmentTimeDeviceMembershipTargetType: title: enrollmentTimeDeviceMembershipTargetType enum: - - unknown - staticSecurityGroup - unknownFutureValue type: string @@ -58181,9 +57547,6 @@ components: name: enrollmentTimeDeviceMembershipTargetType modelAsString: false values: - - value: unknown - description: Default value. Do not use. - name: unknown - value: staticSecurityGroup description: Indicates the device membership target specified refer to static Entra Security Groups. name: staticSecurityGroup @@ -59495,10 +58858,10 @@ components: properties: name: type: string - description: 'Name for this key-value pair. For more information about possible names for each resource type that uses this configuration, see keyValuePair names and values.' + description: Name for this key-value pair value: type: string - description: 'Value for this key-value pair. For more information about possible values for each resource type that uses this configuration, see keyValuePair names and values.' + description: Value for this key-value pair nullable: true additionalProperties: type: object @@ -59927,6 +59290,17 @@ components: - value: delete description: Indicates remote device action to delete a device from Intune portal. name: delete + microsoft.graph.actionState: + title: actionState + enum: + - none + - pending + - canceled + - active + - done + - failed + - notSupported + type: string microsoft.graph.deviceActionCategory: title: deviceActionCategory enum: @@ -61454,11 +60828,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object @@ -62900,6 +62274,7 @@ components: - singlePlatformRestriction - unknownFutureValue - enrollmentNotificationsConfiguration + - windowsRestore type: string description: Describes the TemplateFamily for the Template entity x-ms-enum: @@ -62945,6 +62320,9 @@ components: - value: enrollmentNotificationsConfiguration description: Indicates that configuration is of type Enrollment Notification which refers to types of notification a user receives during enrollment. name: enrollmentNotificationsConfiguration + - value: windowsRestore + description: Indicates the configuration is of type Windows Restore which refers to the tenant level Windows Backup and Restore settings a user receives during out-of-box experience (OOBE) Windows enrollment + name: windowsRestore microsoft.graph.enrollmentConfigurationAssignment: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -63963,6 +63341,7 @@ components: - unknown - app - script + - role - unknownFutureValue type: string description: The set of available policy types that can be configured for approval. The policy type must always be defined in an OperationApprovalRequest. @@ -63977,8 +63356,11 @@ components: description: 'Indicates that the configured policy type is an application type, such as mobile apps or built-in apps.' name: app - value: script - description: 'Indicates that the configured policy type is a script type, such as Powershell scripts or remediation scripts.' + description: 'Indicates that the configured policy type is a script type, such as PowerShell scripts or remediation scripts.' name: script + - value: role + description: 'Indicates that the configured policy type type is for Intune roles, such as application administrator or a custom role.' + name: role - value: unknownFutureValue description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue @@ -64251,24 +63633,24 @@ components: properties: description: type: string - description: Description of the Role Assignment. + description: 'Indicates the description of the role assignment. For example: ''All administrators, employees and scope tags associated with the Houston office.'' Max length is 1024 characters.' nullable: true displayName: type: string - description: The display or friendly name of the role Assignment. + description: 'Indicates the display name of the role assignment. For example: ''Houston administrators and users''. Max length is 128 characters.' nullable: true resourceScopes: type: array items: type: string nullable: true - description: List of ids of role scope member security groups. These are IDs from Azure Active Directory. + description: 'Indicates the list of resource scope security group Entra IDs. For example: {dec942f4-6777-4998-96b4-522e383b08e2}.' scopeMembers: type: array items: type: string nullable: true - description: List of ids of role scope member security groups. These are IDs from Azure Active Directory. + description: 'Indicates the list of role scope member security groups Entra IDs. For example, {dec942f4-6777-4998-96b4-522e383b08e2}.' scopeType: $ref: '#/components/schemas/microsoft.graph.roleAssignmentScopeType' roleDefinition: @@ -65729,7 +65111,7 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the snapshot expires. The time is shown in ISO 8601 format and Coordinated Universal Time (UTC) time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time when the snapshot expires. The timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true healthCheckStatus: @@ -66214,6 +65596,26 @@ components: additionalProperties: type: object description: This entity contains the properties used to assign a windows feature update profile to a group. + microsoft.graph.windowsQualityUpdateApprovalSetting: + title: windowsQualityUpdateApprovalSetting + type: object + properties: + approvalMethodType: + $ref: '#/components/schemas/microsoft.graph.windowsQualityUpdatePolicyApprovalMethodType' + deferredDeploymentInDay: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: 'The deferral days for auto approval type, not applicable for manual approve' + format: int32 + nullable: true + windowsQualityUpdateCadence: + $ref: '#/components/schemas/microsoft.graph.windowsQualityUpdateCadence' + windowsQualityUpdateCategory: + $ref: '#/components/schemas/microsoft.graph.windowsQualityUpdateCategory' + additionalProperties: + type: object + description: Entity to record approval settings for windows quality update policies microsoft.graph.windowsQualityUpdatePolicyAssignment: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -66539,6 +65941,44 @@ components: - value: deviceManagmentConfigurationAndCompliancePolicy description: Indicates that this filter is associated with a configuration or compliance policy on Device Configuration v2 Infrastructure payload type name: deviceManagmentConfigurationAndCompliancePolicy + microsoft.graph.cloudPcStatusDetail: + title: cloudPcStatusDetail + type: object + properties: + additionalInformation: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.keyValuePair' + description: 'More information about the Cloud PC status. For example, ''additionalInformation'': [''{''@odata.type'': ''microsoft.graph.keyValuePair'',''name'': ''retriable'',''value'': true }] ''' + code: + type: string + description: 'The error/warning code associated with the Cloud PC status. Example: ''code'': ''internalServerError''.' + nullable: true + message: + type: string + description: 'The status message associated with error code. Example: ''message'': ''There was an internal server error. Please contact support xxx.''.' + nullable: true + additionalProperties: + type: object + microsoft.graph.cloudPcStatusDetails: + title: cloudPcStatusDetails + type: object + properties: + additionalInformation: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.keyValuePair' + description: Any additional information about the Cloud PC status. + code: + type: string + description: The code associated with the Cloud PC status. + nullable: true + message: + type: string + description: The status message. + nullable: true + additionalProperties: + type: object microsoft.graph.configurationManagerClientState: title: configurationManagerClientState enum: @@ -68500,6 +67940,18 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.userDataSecurityAndGovernance: + allOf: + - $ref: '#/components/schemas/microsoft.graph.dataSecurityAndGovernance' + - title: userDataSecurityAndGovernance + type: object + properties: + activities: + $ref: '#/components/schemas/microsoft.graph.activitiesContainer' + protectionScopes: + $ref: '#/components/schemas/microsoft.graph.userProtectionScopeContainer' + additionalProperties: + type: object microsoft.graph.device: allOf: - $ref: '#/components/schemas/microsoft.graph.directoryObject' @@ -68590,7 +68042,7 @@ components: nullable: true isManagementRestricted: type: boolean - description: 'Indicates whether the device is a member of a restricted management administrative unit. The default value is false. Read-only. To manage a device that''s a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' + description: 'Indicates whether the device is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a device that''s a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' nullable: true isRooted: type: boolean @@ -68784,6 +68236,12 @@ components: - title: employeeExperienceUser type: object properties: + assignedRoles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.engagementRole' + description: Represents the collection of Viva Engage roles assigned to a user. + x-ms-navigationProperty: true learningCourseActivities: type: array items: @@ -69056,7 +68514,7 @@ components: nullable: true isManagementRestricted: type: boolean - description: 'Indicates whether the group is a member of a restricted management administrative unit. The default value is false. Read-only. To manage a group member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' + description: 'Indicates whether the group is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a group member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' nullable: true isSubscribedByMail: type: boolean @@ -70085,6 +69543,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.callAiInsight' + description: The AI insights generated for an online meeting. Read-only. x-ms-navigationProperty: true meetingAttendanceReport: $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' @@ -70410,6 +69869,7 @@ components: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' sequenceNumber: type: string + description: The lexicographically sortable String stamp that represents the version of a presence object. nullable: true readOnly: true statusMessage: @@ -70753,7 +70213,6 @@ components: microsoft.graph.enrollmentTimeDeviceMembershipTargetValidationErrorCode: title: enrollmentTimeDeviceMembershipTargetValidationErrorCode enum: - - unknown - securityGroupNotFound - notSecurityGroup - notStaticSecurityGroup @@ -70766,9 +70225,6 @@ components: name: enrollmentTimeDeviceMembershipTargetValidationErrorCode modelAsString: false values: - - value: unknown - description: Default. Indicates the status of device membership target is not specified. Do not use. - name: unknown - value: securityGroupNotFound description: Indicates device membership target cannot be found. name: securityGroupNotFound @@ -72241,6 +71697,7 @@ components: - allDevices - allLicensedUsers - allDevicesAndLicensedUsers + - unknownFutureValue type: string description: Specifies the type of scope for a Role Assignment. x-ms-enum: @@ -72248,17 +71705,20 @@ components: modelAsString: false values: - value: resourceScope - description: Allow assignments to the specified ResourceScopes. + description: Default. Indicates that assignments are allowed to the specified resource scopes. Resource scopes are listed as Entra ID security group IDs. name: resourceScope - value: allDevices - description: Allow assignments to all Intune devices. + description: 'Indicates that assignments are allowed to all Intune devices. Note that this does not map to any Entra ID security group, it is internal to Intune.' name: allDevices - value: allLicensedUsers - description: Allow assignments to all Intune licensed users. + description: 'Indicates that assignments are allowed to all Intune licensed users. Note that this does not map to any Entra ID security group, it is internal to Intune.' name: allLicensedUsers - value: allDevicesAndLicensedUsers - description: Allow assignments to all Intune devices and licensed users. + description: 'Indicates that assignments are allowed to all Intune devices and licensed users. Note that this does not map to any Entra ID security group, it is internal to Intune.' name: allDevicesAndLicensedUsers + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue microsoft.graph.resourceAction: title: resourceAction type: object @@ -73229,6 +72689,69 @@ components: - value: other description: This indicates a driver is never recommended by Microsoft. name: other + microsoft.graph.windowsQualityUpdatePolicyApprovalMethodType: + title: windowsQualityUpdatePolicyApprovalMethodType + enum: + - manual + - automatic + - unknownFutureValue + type: string + description: Enum type to describe the approval type for different type of quality updates. + x-ms-enum: + name: windowsQualityUpdatePolicyApprovalMethodType + modelAsString: false + values: + - value: manual + description: The updates need manually approve. + name: manual + - value: automatic + description: The updates would be automaticaly approved. + name: automatic + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue + microsoft.graph.windowsQualityUpdateCadence: + title: windowsQualityUpdateCadence + enum: + - monthly + - outOfBand + - unknownFutureValue + type: string + description: 'The publishing cadence of the quality update. Possible values are: monthly, outOfBand. This property cannot be modified and is automatically populated when the catalog is created.' + x-ms-enum: + name: windowsQualityUpdateCadence + modelAsString: false + values: + - value: monthly + description: Default. Indicates the quality update is released in a regular monthly pattern. + name: monthly + - value: outOfBand + description: Indicates the quality update is released in an out-of-band pattern. + name: outOfBand + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue + microsoft.graph.windowsQualityUpdateCategory: + title: windowsQualityUpdateCategory + enum: + - all + - security + - nonSecurity + type: string + description: Windows quality update category + x-ms-enum: + name: windowsQualityUpdateCategory + modelAsString: false + values: + - value: all + description: All update type + name: all + - value: security + description: Security only update type + name: security + - value: nonSecurity + description: Non security only update type + name: nonSecurity microsoft.graph.androidFotaDeploymentAssignmentTarget: allOf: - $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentTarget' @@ -73549,6 +73072,7 @@ components: type: object additionalProperties: type: object + description: Standard way to represent a Json blob on Graph. microsoft.graph.status: title: status enum: @@ -74109,6 +73633,11 @@ components: isRemoteDesktopProtocolEnabled: type: boolean description: Determines if Microsoft Entra ID RDS authentication protocol for RDP is enabled. + approvedClientApps: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.approvedClientApp' + x-ms-navigationProperty: true targetDeviceGroups: type: array items: @@ -75213,6 +74742,40 @@ components: $ref: '#/components/schemas/microsoft.graph.websiteType' additionalProperties: type: object + microsoft.graph.dataSecurityAndGovernance: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: dataSecurityAndGovernance + type: object + properties: + sensitivityLabels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.activitiesContainer: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: activitiesContainer + type: object + properties: + contentActivities: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.contentActivity' + description: Collection of activity logs related to content processing. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.userProtectionScopeContainer: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: userProtectionScopeContainer + type: object + additionalProperties: + type: object microsoft.graph.alternativeSecurityId: title: alternativeSecurityId type: object @@ -75634,6 +75197,24 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.engagementRole: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: engagementRole + type: object + properties: + displayName: + type: string + description: The name of the role. + members: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.engagementRoleMember' + description: Users who have been assigned this role. + x-ms-navigationProperty: true + additionalProperties: + type: object + description: Represents a Viva Engage role and its members microsoft.graph.learningCourseActivity: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -76175,6 +75756,8 @@ components: - title: sensitivityLabel type: object properties: + actionSource: + $ref: '#/components/schemas/microsoft.graph.labelActionSource' applicableTo: $ref: '#/components/schemas/microsoft.graph.sensitivityLabelTarget' applicationMode: @@ -76185,6 +75768,12 @@ components: $ref: '#/components/schemas/microsoft.graph.labelPolicy' autoLabeling: $ref: '#/components/schemas/microsoft.graph.autoLabeling' + autoTooltip: + type: string + nullable: true + color: + type: string + nullable: true description: type: string nullable: true @@ -76194,13 +75783,22 @@ components: isDefault: type: boolean nullable: true + isEnabled: + type: boolean + nullable: true isEndpointProtectionEnabled: type: boolean nullable: true + isScopedToUser: + type: boolean + nullable: true labelActions: type: array items: $ref: '#/components/schemas/microsoft.graph.labelActionBase' + locale: + type: string + nullable: true name: type: string nullable: true @@ -76213,6 +75811,8 @@ components: toolTip: type: string nullable: true + rights: + $ref: '#/components/schemas/microsoft.graph.usageRightsIncluded' sublabels: type: array items: @@ -77694,26 +77294,32 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.actionItem' + description: The collection of AI-generated action items. Read-only. callId: type: string + description: The ID for the online meeting call for which the callAiInsight was generated. Read-only. nullable: true contentCorrelationId: type: string + description: The unique ID that correlates the transcript from which the insights were generated. Read-only. nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Date and time at which the corresponding transcript was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Date and time at which the corresponding transcription ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true meetingNotes: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingNote' + description: The collection of AI-generated meeting notes. Read-only. viewpoint: $ref: '#/components/schemas/microsoft.graph.callAiInsightViewPoint' additionalProperties: @@ -79149,7 +78755,6 @@ components: properties: inPlaceArchiveMailboxId: type: string - description: The unique identifier for the user's in-place archive mailbox. nullable: true primaryMailboxId: type: string @@ -79930,6 +79535,17 @@ components: $ref: '#/components/schemas/microsoft.graph.scopeSensitivityLabels' additionalProperties: type: object + microsoft.graph.approvedClientApp: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: approvedClientApp + type: object + properties: + displayName: + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.targetDeviceGroup: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -80149,17 +79765,21 @@ components: properties: code: type: string + description: PIN of the user. It is between 8-20 digits as configured in the QR code authentication method policy. The code is temporary when issued by admin but permanent after the user changes it at the first login attempt. This PIN can be reset by the admin but not the user. createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the PIN was created. format: date-time nullable: true forceChangePinNextSignIn: type: boolean + description: Defaults to true for a temporary PIN. nullable: true updatedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the PIN was updated. format: date-time nullable: true additionalProperties: @@ -80173,11 +79793,13 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the QR code was created. format: date-time nullable: true expireDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Temporary QR code lifetime is between 1-12 hours. Standard QR code lifetime is in days and max. is 395 days (13 months) and default value is 365 days (12 months). format: date-time nullable: true image: @@ -80185,11 +79807,13 @@ components: lastUsedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the QR code was last used for a successful sign-in. format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the QR code becomes active and available to use. format: date-time nullable: true additionalProperties: @@ -80369,6 +79993,10 @@ components: properties: userIdentityType: $ref: '#/components/schemas/microsoft.graph.teamworkUserIdentityType' + userPrincipalName: + type: string + description: User principal name (UPN) of the user. + nullable: true additionalProperties: type: object microsoft.graph.teamsAppPermissionSet: @@ -80768,6 +80396,24 @@ components: - blog - profile type: string + microsoft.graph.contentActivity: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: contentActivity + type: object + properties: + contentMetadata: + $ref: '#/components/schemas/microsoft.graph.processContentRequest' + scopeIdentifier: + type: string + description: The scope identified from computed protection scopes. + nullable: true + userId: + type: string + description: ID of the user. + nullable: true + additionalProperties: + type: object microsoft.graph.payloadRequest: title: payloadRequest type: object @@ -81474,7 +81120,7 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. For the maximum supported subscription length of time, see Subscription lifetime.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. Any value under 45 minutes after the time of the request is automatically set to 45 minutes after the request time. For the maximum supported subscription length of time, see Subscription lifetime.' format: date-time includeResourceData: type: boolean @@ -81601,6 +81247,28 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.engagementRoleMember: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: engagementRoleMember + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The timestamp when the role was assigned to the user. + format: date-time + readOnly: true + userId: + type: string + description: The Microsoft Entra ID of the user who has the role assigned. + nullable: true + readOnly: true + user: + $ref: '#/components/schemas/microsoft.graph.user' + additionalProperties: + type: object + description: Entity to represent the assignment of a role to a user. microsoft.graph.courseStatus: title: courseStatus enum: @@ -82392,6 +82060,15 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.labelActionSource: + title: labelActionSource + enum: + - manual + - automatic + - recommended + - none + - unknownFutureValue + type: string microsoft.graph.sensitivityLabelTarget: title: sensitivityLabelTarget enum: @@ -82416,8 +82093,10 @@ components: properties: id: type: string + description: The unique identifier of the label policy. name: type: string + description: The display name of the label policy. nullable: true additionalProperties: type: object @@ -82427,12 +82106,14 @@ components: properties: message: type: string + description: The message displayed to the user when the label is applied automatically. nullable: true sensitiveTypeIds: type: array items: type: string nullable: true + description: The list of sensitive information type (SIT) IDs that trigger the automatic application of this label. additionalProperties: type: object microsoft.graph.labelActionBase: @@ -82441,9 +82122,28 @@ components: properties: name: type: string + description: 'The name of the action (for example, ''Encrypt'', ''AddHeader'').' nullable: true additionalProperties: type: object + microsoft.graph.usageRightsIncluded: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: usageRightsIncluded + type: object + properties: + ownerEmail: + type: string + description: The email of owner label rights. + nullable: true + userEmail: + type: string + description: The email of user with label user rights. + nullable: true + value: + $ref: '#/components/schemas/microsoft.graph.usageRights' + additionalProperties: + type: object microsoft.graph.threatCategory: title: threatCategory enum: @@ -82809,21 +82509,21 @@ components: recipientActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time when the recipient approved or declined the request. format: date-time nullable: true readOnly: true recipientActionMessage: type: string - description: Custom message sent by recipient of the offer shift request. + description: The message sent by the recipient regarding the request. nullable: true recipientUserId: type: string - description: User id of the recipient of the offer shift request. + description: The recipient's user ID. nullable: true senderShiftId: type: string - description: User id of the sender of the offer shift request. + description: The sender's shift ID. nullable: true additionalProperties: type: object @@ -82947,7 +82647,7 @@ components: properties: recipientShiftId: type: string - description: Shift ID for the recipient user with whom the request is to swap. + description: The recipient's Shift ID nullable: true additionalProperties: type: object @@ -83011,13 +82711,13 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time the time off ends in ISO 8601 format and in UTC time. format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time the time off starts in ISO 8601 format and in UTC time. format: date-time nullable: true timeOffReasonId: @@ -83741,12 +83441,15 @@ components: properties: ownerDisplayName: type: string + description: The display name of the owner of the action item. nullable: true text: type: string + description: The text content of the action item. nullable: true title: type: string + description: The title of the action item. nullable: true additionalProperties: type: object @@ -83758,11 +83461,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingNoteSubpoint' + description: A collection of subpoints of the meeting note. text: type: string + description: The text of the meeting note. nullable: true title: type: string + description: The title of the meeting note. nullable: true additionalProperties: type: object @@ -83774,6 +83480,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.mentionEvent' + description: The collection of AI-generated mention events. additionalProperties: type: object microsoft.graph.virtualEventExternalInformation: @@ -85093,7 +84800,7 @@ components: registrationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time when the registrant registers for the virtual event. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'Date and time when the registrant registers for the virtual event. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true registrationQuestionAnswers: @@ -85173,6 +84880,7 @@ components: - resourceAvailabilityCheckIntuneDefaultWindowsRestrictionViolation - resourceAvailabilityCheckIntuneCustomWindowsRestrictionViolation - resourceAvailabilityCheckDeploymentQuotaLimitReached + - resourceAvailabilityCheckMissingRegistrationForLocation - resourceAvailabilityCheckTransientServiceError - resourceAvailabilityCheckUnknownError - permissionCheckNoSubscriptionReaderRole @@ -86012,18 +85720,21 @@ components: properties: binaryValue: type: string + description: The binary representation of the QR code. format: base64url nullable: true errorCorrectionLevel: $ref: '#/components/schemas/microsoft.graph.errorCorrectionLevel' rawContent: type: string + description: Base64-encoded raw content of the QR code. format: base64url nullable: true version: maximum: 2147483647 minimum: -2147483648 type: number + description: Version to create QR code image. format: int32 nullable: true additionalProperties: @@ -86293,6 +86004,25 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.processContentRequest: + title: processContentRequest + type: object + properties: + activityMetadata: + $ref: '#/components/schemas/microsoft.graph.activityMetadata' + contentEntries: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.processContentMetadataBase' + description: A collection of content entries to be processed. Each entry contains the content itself and its metadata. Use conversation metadata for content like prompts and responses and file metadata for files. Required. + deviceMetadata: + $ref: '#/components/schemas/microsoft.graph.deviceMetadata' + integratedAppMetadata: + $ref: '#/components/schemas/microsoft.graph.integratedApplicationMetadata' + protectedAppMetadata: + $ref: '#/components/schemas/microsoft.graph.protectedApplicationMetadata' + additionalProperties: + type: object microsoft.graph.commentAction: title: commentAction type: object @@ -87197,6 +86927,33 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.usageRights: + title: usageRights + enum: + - unknown + - docEdit + - edit + - comment + - export + - forward + - owner + - print + - reply + - replyAll + - view + - extract + - viewRightsData + - editRightsData + - objModel + - accessDenied + - userDefinedProtectionTypeNotSupportedException + - encryptedProtectionTypeNotSupportedException + - purviewClaimsChallengeNotSupportedException + - exception + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true microsoft.graph.threatAssessmentResultType: title: threatAssessmentResultType enum: @@ -87325,27 +87082,33 @@ components: managerActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the manager approved or declined the scheduleChangeRequest. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true readOnly: true managerActionMessage: type: string + description: The message sent by the manager regarding the scheduleChangeRequest. Optional. nullable: true managerUserId: type: string + description: The user ID of the manager who approved or declined the scheduleChangeRequest. nullable: true readOnly: true senderDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the sender sent the scheduleChangeRequest. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true readOnly: true senderMessage: type: string + description: The message sent by the sender of the scheduleChangeRequest. Optional. nullable: true senderUserId: type: string + description: The user ID of the sender of the scheduleChangeRequest. nullable: true readOnly: true state: @@ -87614,9 +87377,11 @@ components: properties: text: type: string + description: The text of the meeting note subpoint. nullable: true title: type: string + description: The title of the meeting note subpoint. nullable: true additionalProperties: type: object @@ -87627,12 +87392,14 @@ components: eventDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time of the mention event. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true speaker: $ref: '#/components/schemas/microsoft.graph.identitySet' transcriptUtterance: type: string + description: The utterance in the online meeting transcript that contains the mention event. nullable: true additionalProperties: type: object @@ -87728,6 +87495,7 @@ components: - driveItem - user - teamsChannel + - onlineMeeting - plannerTask type: string microsoft.graph.plannerCreationSourceKind: @@ -88266,6 +88034,7 @@ components: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' videoOnDemandWebUrl: type: string + description: The URL of the video on demand (VOD) for Microsoft Teams events that allows webinar and town hall organizers to quickly publish and share event recordings. nullable: true presenters: type: array @@ -89625,6 +89394,8 @@ components: type: string nullable: true description: Collection of GUIDs that represent certificateBasedApplicationConfiguration that is allowed as root and intermediate certificate authorities. + excludeActors: + $ref: '#/components/schemas/microsoft.graph.appManagementPolicyActorExemptions' maxLifetime: pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' type: string @@ -89647,6 +89418,8 @@ components: title: passwordCredentialConfiguration type: object properties: + excludeActors: + $ref: '#/components/schemas/microsoft.graph.appManagementPolicyActorExemptions' maxLifetime: pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' type: string @@ -89681,6 +89454,8 @@ components: properties: nonDefaultUriAddition: $ref: '#/components/schemas/microsoft.graph.identifierUriRestriction' + uriAdditionWithoutUniqueTenantIdentifier: + $ref: '#/components/schemas/microsoft.graph.identifierUriRestriction' additionalProperties: type: object microsoft.graph.customClaimAttributeBase: @@ -90019,6 +89794,95 @@ components: type: object additionalProperties: type: object + microsoft.graph.activityMetadata: + title: activityMetadata + type: object + properties: + activity: + $ref: '#/components/schemas/microsoft.graph.userActivityType' + additionalProperties: + type: object + microsoft.graph.processContentMetadataBase: + title: processContentMetadataBase + type: object + properties: + content: + $ref: '#/components/schemas/microsoft.graph.contentBase' + correlationId: + type: string + description: 'An identifier used to group multiple related content entries (for example, different parts of the same file upload, messages in a conversation).' + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Required. Timestamp indicating when the original content was created (for example, file creation time, message sent time).' + format: date-time + identifier: + type: string + description: 'Required. A unique identifier for this specific content entry within the context of the calling application or enforcement plane (for example, message ID, file path/URL).' + isTruncated: + type: boolean + description: 'Required. Indicates if the provided content has been truncated from its original form (for example, due to size limits).' + length: + type: number + description: The length of the original content in bytes. + format: int64 + nullable: true + modifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Required. Timestamp indicating when the original content was last modified. For ephemeral content like messages, this might be the same as createdDateTime.' + format: date-time + name: + type: string + description: 'Required. A descriptive name for the content (for example, file name, web page title, ''Chat Message'').' + sequenceNumber: + type: number + description: 'A sequence number indicating the order in which content was generated or should be processed, required when correlationId is used.' + format: int64 + nullable: true + additionalProperties: + type: object + microsoft.graph.deviceMetadata: + title: deviceMetadata + type: object + properties: + deviceType: + type: string + description: 'Optional. The general type of the device (for example, ''Managed'', ''Unmanaged'').' + nullable: true + ipAddress: + type: string + description: The Internet Protocol (IP) address of the device. + nullable: true + operatingSystemSpecifications: + $ref: '#/components/schemas/microsoft.graph.operatingSystemSpecifications' + additionalProperties: + type: object + microsoft.graph.integratedApplicationMetadata: + title: integratedApplicationMetadata + type: object + properties: + name: + type: string + description: The name of the integrated application. + nullable: true + version: + type: string + description: The version number of the integrated application. + nullable: true + additionalProperties: + type: object + microsoft.graph.protectedApplicationMetadata: + allOf: + - $ref: '#/components/schemas/microsoft.graph.integratedApplicationMetadata' + - title: protectedApplicationMetadata + type: object + properties: + applicationLocation: + $ref: '#/components/schemas/microsoft.graph.policyLocation' + additionalProperties: + type: object microsoft.graph.documentSetVersionItem: title: documentSetVersionItem type: object @@ -90800,6 +90664,17 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.appManagementPolicyActorExemptions: + title: appManagementPolicyActorExemptions + type: object + properties: + customSecurityAttributes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeExemption' + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.appKeyCredentialRestrictionType: title: appKeyCredentialRestrictionType enum: @@ -91053,6 +90928,41 @@ components: - chat - unknownFutureValue type: string + microsoft.graph.userActivityType: + title: userActivityType + enum: + - uploadText + - uploadFile + - downloadText + - downloadFile + - unknownFutureValue + type: string + microsoft.graph.contentBase: + title: contentBase + type: object + additionalProperties: + type: object + microsoft.graph.operatingSystemSpecifications: + title: operatingSystemSpecifications + type: object + properties: + operatingSystemPlatform: + type: string + description: 'The platform of the operating system (for example, ''Windows'').' + operatingSystemVersion: + type: string + description: The version string of the operating system. + additionalProperties: + type: object + microsoft.graph.policyLocation: + title: policyLocation + type: object + properties: + value: + type: string + description: 'The actual value representing the location (for example, ''contoso.com'', ''https://partner.contoso.com/upload'', ''83ef198a-0396-4893-9d4f-d36efbffcaaa'').' + additionalProperties: + type: object microsoft.graph.sharingRole: title: sharingRole enum: @@ -91434,17 +91344,16 @@ components: - aborted - unknownFutureValue type: string - microsoft.graph.appManagementPolicyActorExemptions: - title: appManagementPolicyActorExemptions - type: object - properties: - customSecurityAttributes: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeExemption' - x-ms-navigationProperty: true - additionalProperties: - type: object + microsoft.graph.customSecurityAttributeExemption: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: customSecurityAttributeExemption + type: object + properties: + operator: + $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeComparisonOperator' + additionalProperties: + type: object microsoft.graph.attributeMapping: title: attributeMapping type: object @@ -91784,16 +91693,12 @@ components: $ref: '#/components/schemas/microsoft.graph.workbookChartFont' additionalProperties: type: object - microsoft.graph.customSecurityAttributeExemption: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: customSecurityAttributeExemption - type: object - properties: - operator: - $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeComparisonOperator' - additionalProperties: - type: object + microsoft.graph.customSecurityAttributeComparisonOperator: + title: customSecurityAttributeComparisonOperator + enum: + - equals + - unknownFutureValue + type: string microsoft.graph.attributeFlowBehavior: title: attributeFlowBehavior enum: @@ -92010,12 +91915,6 @@ components: $ref: '#/components/schemas/microsoft.graph.workbookChartFill' additionalProperties: type: object - microsoft.graph.customSecurityAttributeComparisonOperator: - title: customSecurityAttributeComparisonOperator - enum: - - equals - - unknownFutureValue - type: string microsoft.graph.stringKeyAttributeMappingSourceValuePair: title: stringKeyAttributeMappingSourceValuePair type: object diff --git a/openApiDocs/beta/Devices.CloudPrint.yml b/openApiDocs/beta/Devices.CloudPrint.yml index 37a4895d71a..55082c595b1 100644 --- a/openApiDocs/beta/Devices.CloudPrint.yml +++ b/openApiDocs/beta/Devices.CloudPrint.yml @@ -10236,7 +10236,7 @@ components: nullable: true isManagementRestricted: type: boolean - description: 'Indicates whether the group is a member of a restricted management administrative unit. The default value is false. Read-only. To manage a group member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' + description: 'Indicates whether the group is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a group member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' nullable: true isSubscribedByMail: type: boolean @@ -10681,7 +10681,7 @@ components: nullable: true isManagementRestricted: type: boolean - description: 'true if the user is a member of a restricted management administrative unit. Default value is false. Read-only. To manage a user who is a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' + description: 'true if the user is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a user who is a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' nullable: true isResourceAccount: type: boolean @@ -10974,6 +10974,8 @@ components: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects that the user created. Read-only. Nullable. x-ms-navigationProperty: true + dataSecurityAndGovernance: + $ref: '#/components/schemas/microsoft.graph.userDataSecurityAndGovernance' deviceEnrollmentConfigurations: type: array items: @@ -11665,11 +11667,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object @@ -14057,6 +14059,18 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.userDataSecurityAndGovernance: + allOf: + - $ref: '#/components/schemas/microsoft.graph.dataSecurityAndGovernance' + - title: userDataSecurityAndGovernance + type: object + properties: + activities: + $ref: '#/components/schemas/microsoft.graph.activitiesContainer' + protectionScopes: + $ref: '#/components/schemas/microsoft.graph.userProtectionScopeContainer' + additionalProperties: + type: object microsoft.graph.deviceEnrollmentConfiguration: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -14229,7 +14243,7 @@ components: nullable: true isManagementRestricted: type: boolean - description: 'Indicates whether the device is a member of a restricted management administrative unit. The default value is false. Read-only. To manage a device that''s a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' + description: 'Indicates whether the device is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a device that''s a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' nullable: true isRooted: type: boolean @@ -14369,6 +14383,12 @@ components: - title: employeeExperienceUser type: object properties: + assignedRoles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.engagementRole' + description: Represents the collection of Viva Engage roles assigned to a user. + x-ms-navigationProperty: true learningCourseActivities: type: array items: @@ -15309,7 +15329,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: The collection property of AppLogUploadRequest. + description: Indicates collection of App Log Upload Request. x-ms-navigationProperty: true additionalProperties: type: object @@ -15457,6 +15477,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.callAiInsight' + description: The AI insights generated for an online meeting. Read-only. x-ms-navigationProperty: true meetingAttendanceReport: $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' @@ -15732,6 +15753,7 @@ components: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' sequenceNumber: type: string + description: The lexicographically sortable String stamp that represents the version of a presence object. nullable: true readOnly: true statusMessage: @@ -18995,6 +19017,7 @@ components: type: object additionalProperties: type: object + description: Standard way to represent a Json blob on Graph. microsoft.graph.status: title: status enum: @@ -19529,6 +19552,11 @@ components: isRemoteDesktopProtocolEnabled: type: boolean description: Determines if Microsoft Entra ID RDS authentication protocol for RDP is enabled. + approvedClientApps: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.approvedClientApp' + x-ms-navigationProperty: true targetDeviceGroups: type: array items: @@ -20492,6 +20520,40 @@ components: $ref: '#/components/schemas/microsoft.graph.websiteType' additionalProperties: type: object + microsoft.graph.dataSecurityAndGovernance: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: dataSecurityAndGovernance + type: object + properties: + sensitivityLabels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.activitiesContainer: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: activitiesContainer + type: object + properties: + contentActivities: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.contentActivity' + description: Collection of activity logs related to content processing. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.userProtectionScopeContainer: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: userProtectionScopeContainer + type: object + additionalProperties: + type: object microsoft.graph.deviceEnrollmentConfigurationType: title: deviceEnrollmentConfigurationType enum: @@ -20508,6 +20570,7 @@ components: - singlePlatformRestriction - unknownFutureValue - enrollmentNotificationsConfiguration + - windowsRestore type: string description: Describes the TemplateFamily for the Template entity x-ms-enum: @@ -20553,6 +20616,9 @@ components: - value: enrollmentNotificationsConfiguration description: Indicates that configuration is of type Enrollment Notification which refers to types of notification a user receives during enrollment. name: enrollmentNotificationsConfiguration + - value: windowsRestore + description: Indicates the configuration is of type Windows Restore which refers to the tenant level Windows Backup and Restore settings a user receives during out-of-box experience (OOBE) Windows enrollment + name: windowsRestore microsoft.graph.enrollmentConfigurationAssignment: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -20576,10 +20642,10 @@ components: properties: name: type: string - description: 'Name for this key-value pair. For more information about possible names for each resource type that uses this configuration, see keyValuePair names and values.' + description: Name for this key-value pair value: type: string - description: 'Value for this key-value pair. For more information about possible values for each resource type that uses this configuration, see keyValuePair names and values.' + description: Value for this key-value pair nullable: true additionalProperties: type: object @@ -20708,6 +20774,24 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.engagementRole: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: engagementRole + type: object + properties: + displayName: + type: string + description: The name of the role. + members: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.engagementRoleMember' + description: Users who have been assigned this role. + x-ms-navigationProperty: true + additionalProperties: + type: object + description: Represents a Viva Engage role and its members microsoft.graph.learningCourseActivity: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -20800,6 +20884,8 @@ components: - title: sensitivityLabel type: object properties: + actionSource: + $ref: '#/components/schemas/microsoft.graph.labelActionSource' applicableTo: $ref: '#/components/schemas/microsoft.graph.sensitivityLabelTarget' applicationMode: @@ -20810,6 +20896,12 @@ components: $ref: '#/components/schemas/microsoft.graph.labelPolicy' autoLabeling: $ref: '#/components/schemas/microsoft.graph.autoLabeling' + autoTooltip: + type: string + nullable: true + color: + type: string + nullable: true description: type: string nullable: true @@ -20819,13 +20911,22 @@ components: isDefault: type: boolean nullable: true + isEnabled: + type: boolean + nullable: true isEndpointProtectionEnabled: type: boolean nullable: true + isScopedToUser: + type: boolean + nullable: true labelActions: type: array items: $ref: '#/components/schemas/microsoft.graph.labelActionBase' + locale: + type: string + nullable: true name: type: string nullable: true @@ -20838,6 +20939,8 @@ components: toolTip: type: string nullable: true + rights: + $ref: '#/components/schemas/microsoft.graph.usageRightsIncluded' sublabels: type: array items: @@ -21651,6 +21754,8 @@ components: - androidnGMS - chromeOS - linux + - visionOS + - tvOS - blackberry - palm - unknown @@ -21730,6 +21835,12 @@ components: - value: linux description: Linux device. name: linux + - value: visionOS + description: Indicates managed device is running on visionOS operating system. + name: visionOS + - value: tvOS + description: Indicates managed device is running on tvOS operating system. + name: tvOS - value: blackberry description: Blackberry. name: blackberry @@ -23140,26 +23251,32 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.actionItem' + description: The collection of AI-generated action items. Read-only. callId: type: string + description: The ID for the online meeting call for which the callAiInsight was generated. Read-only. nullable: true contentCorrelationId: type: string + description: The unique ID that correlates the transcript from which the insights were generated. Read-only. nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Date and time at which the corresponding transcript was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Date and time at which the corresponding transcription ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true meetingNotes: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingNote' + description: The collection of AI-generated meeting notes. Read-only. viewpoint: $ref: '#/components/schemas/microsoft.graph.callAiInsightViewPoint' additionalProperties: @@ -24541,7 +24658,6 @@ components: properties: inPlaceArchiveMailboxId: type: string - description: The unique identifier for the user's in-place archive mailbox. nullable: true primaryMailboxId: type: string @@ -25625,7 +25741,7 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. For the maximum supported subscription length of time, see Subscription lifetime.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. Any value under 45 minutes after the time of the request is automatically set to 45 minutes after the request time. For the maximum supported subscription length of time, see Subscription lifetime.' format: date-time includeResourceData: type: boolean @@ -26983,21 +27099,21 @@ components: recipientActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time when the recipient approved or declined the request. format: date-time nullable: true readOnly: true recipientActionMessage: type: string - description: Custom message sent by recipient of the offer shift request. + description: The message sent by the recipient regarding the request. nullable: true recipientUserId: type: string - description: User id of the recipient of the offer shift request. + description: The recipient's user ID. nullable: true senderShiftId: type: string - description: User id of the sender of the offer shift request. + description: The sender's shift ID. nullable: true additionalProperties: type: object @@ -27121,7 +27237,7 @@ components: properties: recipientShiftId: type: string - description: Shift ID for the recipient user with whom the request is to swap. + description: The recipient's Shift ID nullable: true additionalProperties: type: object @@ -27185,13 +27301,13 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time the time off ends in ISO 8601 format and in UTC time. format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time the time off starts in ISO 8601 format and in UTC time. format: date-time nullable: true timeOffReasonId: @@ -27449,6 +27565,17 @@ components: $ref: '#/components/schemas/microsoft.graph.scopeSensitivityLabels' additionalProperties: type: object + microsoft.graph.approvedClientApp: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: approvedClientApp + type: object + properties: + displayName: + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.targetDeviceGroup: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -27668,17 +27795,21 @@ components: properties: code: type: string + description: PIN of the user. It is between 8-20 digits as configured in the QR code authentication method policy. The code is temporary when issued by admin but permanent after the user changes it at the first login attempt. This PIN can be reset by the admin but not the user. createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the PIN was created. format: date-time nullable: true forceChangePinNextSignIn: type: boolean + description: Defaults to true for a temporary PIN. nullable: true updatedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the PIN was updated. format: date-time nullable: true additionalProperties: @@ -27692,11 +27823,13 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the QR code was created. format: date-time nullable: true expireDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Temporary QR code lifetime is between 1-12 hours. Standard QR code lifetime is in days and max. is 395 days (13 months) and default value is 365 days (12 months). format: date-time nullable: true image: @@ -27704,11 +27837,13 @@ components: lastUsedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the QR code was last used for a successful sign-in. format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the QR code becomes active and available to use. format: date-time nullable: true additionalProperties: @@ -27721,6 +27856,10 @@ components: properties: userIdentityType: $ref: '#/components/schemas/microsoft.graph.teamworkUserIdentityType' + userPrincipalName: + type: string + description: User principal name (UPN) of the user. + nullable: true additionalProperties: type: object microsoft.graph.eventMessageDetail: @@ -28059,6 +28198,24 @@ components: - blog - profile type: string + microsoft.graph.contentActivity: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: contentActivity + type: object + properties: + contentMetadata: + $ref: '#/components/schemas/microsoft.graph.processContentRequest' + scopeIdentifier: + type: string + description: The scope identified from computed protection scopes. + nullable: true + userId: + type: string + description: ID of the user. + nullable: true + additionalProperties: + type: object microsoft.graph.deviceAndAppManagementAssignmentSource: title: deviceAndAppManagementAssignmentSource enum: @@ -28115,6 +28272,28 @@ components: type: object additionalProperties: type: object + microsoft.graph.engagementRoleMember: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: engagementRoleMember + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The timestamp when the role was assigned to the user. + format: date-time + readOnly: true + userId: + type: string + description: The Microsoft Entra ID of the user who has the role assigned. + nullable: true + readOnly: true + user: + $ref: '#/components/schemas/microsoft.graph.user' + additionalProperties: + type: object + description: Entity to represent the assignment of a role to a user. microsoft.graph.courseStatus: title: courseStatus enum: @@ -28180,6 +28359,15 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.labelActionSource: + title: labelActionSource + enum: + - manual + - automatic + - recommended + - none + - unknownFutureValue + type: string microsoft.graph.sensitivityLabelTarget: title: sensitivityLabelTarget enum: @@ -28204,8 +28392,10 @@ components: properties: id: type: string + description: The unique identifier of the label policy. name: type: string + description: The display name of the label policy. nullable: true additionalProperties: type: object @@ -28215,12 +28405,14 @@ components: properties: message: type: string + description: The message displayed to the user when the label is applied automatically. nullable: true sensitiveTypeIds: type: array items: type: string nullable: true + description: The list of sensitive information type (SIT) IDs that trigger the automatic application of this label. additionalProperties: type: object microsoft.graph.labelActionBase: @@ -28229,9 +28421,28 @@ components: properties: name: type: string + description: 'The name of the action (for example, ''Encrypt'', ''AddHeader'').' nullable: true additionalProperties: type: object + microsoft.graph.usageRightsIncluded: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: usageRightsIncluded + type: object + properties: + ownerEmail: + type: string + description: The email of owner label rights. + nullable: true + userEmail: + type: string + description: The email of user with label user rights. + nullable: true + value: + $ref: '#/components/schemas/microsoft.graph.usageRights' + additionalProperties: + type: object microsoft.graph.threatCategory: title: threatCategory enum: @@ -29848,12 +30059,15 @@ components: properties: ownerDisplayName: type: string + description: The display name of the owner of the action item. nullable: true text: type: string + description: The text content of the action item. nullable: true title: type: string + description: The title of the action item. nullable: true additionalProperties: type: object @@ -29865,11 +30079,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingNoteSubpoint' + description: A collection of subpoints of the meeting note. text: type: string + description: The text of the meeting note. nullable: true title: type: string + description: The title of the meeting note. nullable: true additionalProperties: type: object @@ -29881,6 +30098,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.mentionEvent' + description: The collection of AI-generated mention events. additionalProperties: type: object microsoft.graph.virtualEventExternalInformation: @@ -31080,7 +31298,7 @@ components: registrationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time when the registrant registers for the virtual event. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'Date and time when the registrant registers for the virtual event. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true registrationQuestionAnswers: @@ -31722,6 +31940,7 @@ components: - driveItem - user - teamsChannel + - onlineMeeting - plannerTask type: string microsoft.graph.plannerCreationSourceKind: @@ -32289,27 +32508,33 @@ components: managerActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the manager approved or declined the scheduleChangeRequest. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true readOnly: true managerActionMessage: type: string + description: The message sent by the manager regarding the scheduleChangeRequest. Optional. nullable: true managerUserId: type: string + description: The user ID of the manager who approved or declined the scheduleChangeRequest. nullable: true readOnly: true senderDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the sender sent the scheduleChangeRequest. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true readOnly: true senderMessage: type: string + description: The message sent by the sender of the scheduleChangeRequest. Optional. nullable: true senderUserId: type: string + description: The user ID of the sender of the scheduleChangeRequest. nullable: true readOnly: true state: @@ -32799,18 +33024,21 @@ components: properties: binaryValue: type: string + description: The binary representation of the QR code. format: base64url nullable: true errorCorrectionLevel: $ref: '#/components/schemas/microsoft.graph.errorCorrectionLevel' rawContent: type: string + description: Base64-encoded raw content of the QR code. format: base64url nullable: true version: maximum: 2147483647 minimum: -2147483648 type: number + description: Version to create QR code image. format: int32 nullable: true additionalProperties: @@ -32958,6 +33186,25 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.processContentRequest: + title: processContentRequest + type: object + properties: + activityMetadata: + $ref: '#/components/schemas/microsoft.graph.activityMetadata' + contentEntries: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.processContentMetadataBase' + description: A collection of content entries to be processed. Each entry contains the content itself and its metadata. Use conversation metadata for content like prompts and responses and file metadata for files. Required. + deviceMetadata: + $ref: '#/components/schemas/microsoft.graph.deviceMetadata' + integratedAppMetadata: + $ref: '#/components/schemas/microsoft.graph.integratedApplicationMetadata' + protectedAppMetadata: + $ref: '#/components/schemas/microsoft.graph.protectedApplicationMetadata' + additionalProperties: + type: object microsoft.graph.deviceAndAppManagementAssignmentFilterType: title: deviceAndAppManagementAssignmentFilterType enum: @@ -33024,6 +33271,33 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.usageRights: + title: usageRights + enum: + - unknown + - docEdit + - edit + - comment + - export + - forward + - owner + - print + - reply + - replyAll + - view + - extract + - viewRightsData + - editRightsData + - objModel + - accessDenied + - userDefinedProtectionTypeNotSupportedException + - encryptedProtectionTypeNotSupportedException + - purviewClaimsChallengeNotSupportedException + - exception + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true microsoft.graph.threatAssessmentResultType: title: threatAssessmentResultType enum: @@ -33590,9 +33864,11 @@ components: properties: text: type: string + description: The text of the meeting note subpoint. nullable: true title: type: string + description: The title of the meeting note subpoint. nullable: true additionalProperties: type: object @@ -33603,12 +33879,14 @@ components: eventDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time of the mention event. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true speaker: $ref: '#/components/schemas/microsoft.graph.identitySet' transcriptUtterance: type: string + description: The utterance in the online meeting transcript that contains the mention event. nullable: true additionalProperties: type: object @@ -34090,6 +34368,7 @@ components: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' videoOnDemandWebUrl: type: string + description: The URL of the video on demand (VOD) for Microsoft Teams events that allows webinar and town hall organizers to quickly publish and share event recordings. nullable: true presenters: type: array @@ -34693,6 +34972,8 @@ components: type: string nullable: true description: Collection of GUIDs that represent certificateBasedApplicationConfiguration that is allowed as root and intermediate certificate authorities. + excludeActors: + $ref: '#/components/schemas/microsoft.graph.appManagementPolicyActorExemptions' maxLifetime: pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' type: string @@ -34715,6 +34996,8 @@ components: title: passwordCredentialConfiguration type: object properties: + excludeActors: + $ref: '#/components/schemas/microsoft.graph.appManagementPolicyActorExemptions' maxLifetime: pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' type: string @@ -34749,6 +35032,8 @@ components: properties: nonDefaultUriAddition: $ref: '#/components/schemas/microsoft.graph.identifierUriRestriction' + uriAdditionWithoutUniqueTenantIdentifier: + $ref: '#/components/schemas/microsoft.graph.identifierUriRestriction' additionalProperties: type: object microsoft.graph.customClaimAttributeBase: @@ -35049,6 +35334,95 @@ components: type: object additionalProperties: type: object + microsoft.graph.activityMetadata: + title: activityMetadata + type: object + properties: + activity: + $ref: '#/components/schemas/microsoft.graph.userActivityType' + additionalProperties: + type: object + microsoft.graph.processContentMetadataBase: + title: processContentMetadataBase + type: object + properties: + content: + $ref: '#/components/schemas/microsoft.graph.contentBase' + correlationId: + type: string + description: 'An identifier used to group multiple related content entries (for example, different parts of the same file upload, messages in a conversation).' + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Required. Timestamp indicating when the original content was created (for example, file creation time, message sent time).' + format: date-time + identifier: + type: string + description: 'Required. A unique identifier for this specific content entry within the context of the calling application or enforcement plane (for example, message ID, file path/URL).' + isTruncated: + type: boolean + description: 'Required. Indicates if the provided content has been truncated from its original form (for example, due to size limits).' + length: + type: number + description: The length of the original content in bytes. + format: int64 + nullable: true + modifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Required. Timestamp indicating when the original content was last modified. For ephemeral content like messages, this might be the same as createdDateTime.' + format: date-time + name: + type: string + description: 'Required. A descriptive name for the content (for example, file name, web page title, ''Chat Message'').' + sequenceNumber: + type: number + description: 'A sequence number indicating the order in which content was generated or should be processed, required when correlationId is used.' + format: int64 + nullable: true + additionalProperties: + type: object + microsoft.graph.deviceMetadata: + title: deviceMetadata + type: object + properties: + deviceType: + type: string + description: 'Optional. The general type of the device (for example, ''Managed'', ''Unmanaged'').' + nullable: true + ipAddress: + type: string + description: The Internet Protocol (IP) address of the device. + nullable: true + operatingSystemSpecifications: + $ref: '#/components/schemas/microsoft.graph.operatingSystemSpecifications' + additionalProperties: + type: object + microsoft.graph.integratedApplicationMetadata: + title: integratedApplicationMetadata + type: object + properties: + name: + type: string + description: The name of the integrated application. + nullable: true + version: + type: string + description: The version number of the integrated application. + nullable: true + additionalProperties: + type: object + microsoft.graph.protectedApplicationMetadata: + allOf: + - $ref: '#/components/schemas/microsoft.graph.integratedApplicationMetadata' + - title: protectedApplicationMetadata + type: object + properties: + applicationLocation: + $ref: '#/components/schemas/microsoft.graph.policyLocation' + additionalProperties: + type: object microsoft.graph.insightIdentity: title: insightIdentity type: object @@ -35592,6 +35966,17 @@ components: - darkYellow - unknownFutureValue type: string + microsoft.graph.appManagementPolicyActorExemptions: + title: appManagementPolicyActorExemptions + type: object + properties: + customSecurityAttributes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeExemption' + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.appKeyCredentialRestrictionType: title: appKeyCredentialRestrictionType enum: @@ -35829,6 +36214,41 @@ components: - chat - unknownFutureValue type: string + microsoft.graph.userActivityType: + title: userActivityType + enum: + - uploadText + - uploadFile + - downloadText + - downloadFile + - unknownFutureValue + type: string + microsoft.graph.contentBase: + title: contentBase + type: object + additionalProperties: + type: object + microsoft.graph.operatingSystemSpecifications: + title: operatingSystemSpecifications + type: object + properties: + operatingSystemPlatform: + type: string + description: 'The platform of the operating system (for example, ''Windows'').' + operatingSystemVersion: + type: string + description: The version string of the operating system. + additionalProperties: + type: object + microsoft.graph.policyLocation: + title: policyLocation + type: object + properties: + value: + type: string + description: 'The actual value representing the location (for example, ''contoso.com'', ''https://partner.contoso.com/upload'', ''83ef198a-0396-4893-9d4f-d36efbffcaaa'').' + additionalProperties: + type: object microsoft.graph.linkRoleAbilities: title: linkRoleAbilities type: object @@ -36037,17 +36457,16 @@ components: $ref: '#/components/schemas/microsoft.graph.workbookChartFont' additionalProperties: type: object - microsoft.graph.appManagementPolicyActorExemptions: - title: appManagementPolicyActorExemptions - type: object - properties: - customSecurityAttributes: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeExemption' - x-ms-navigationProperty: true - additionalProperties: - type: object + microsoft.graph.customSecurityAttributeExemption: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: customSecurityAttributeExemption + type: object + properties: + operator: + $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeComparisonOperator' + additionalProperties: + type: object microsoft.graph.attributeMapping: title: attributeMapping type: object @@ -36278,16 +36697,12 @@ components: $ref: '#/components/schemas/microsoft.graph.workbookChartFill' additionalProperties: type: object - microsoft.graph.customSecurityAttributeExemption: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: customSecurityAttributeExemption - type: object - properties: - operator: - $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeComparisonOperator' - additionalProperties: - type: object + microsoft.graph.customSecurityAttributeComparisonOperator: + title: customSecurityAttributeComparisonOperator + enum: + - equals + - unknownFutureValue + type: string microsoft.graph.attributeFlowBehavior: title: attributeFlowBehavior enum: @@ -36425,12 +36840,6 @@ components: $ref: '#/components/schemas/microsoft.graph.workbookChartFont' additionalProperties: type: object - microsoft.graph.customSecurityAttributeComparisonOperator: - title: customSecurityAttributeComparisonOperator - enum: - - equals - - unknownFutureValue - type: string microsoft.graph.stringKeyAttributeMappingSourceValuePair: title: stringKeyAttributeMappingSourceValuePair type: object diff --git a/openApiDocs/beta/Devices.CorporateManagement.yml b/openApiDocs/beta/Devices.CorporateManagement.yml index 4b02ffcaf8f..3c241190f3e 100644 --- a/openApiDocs/beta/Devices.CorporateManagement.yml +++ b/openApiDocs/beta/Devices.CorporateManagement.yml @@ -2018,7 +2018,7 @@ paths: tags: - deviceAppManagement.iosLobAppProvisioningConfiguration summary: Get assignments from deviceAppManagement - description: 'The associated group assignments for IosLobAppProvisioningConfiguration, this determines which devices/users the IOS LOB app provisioning conifguration will be targeted to.' + description: The associated group assignments for IosLobAppProvisioningConfiguration. operationId: deviceAppManagement.iosLobAppProvisioningConfiguration_ListAssignment parameters: - name: iosLobAppProvisioningConfiguration-id @@ -2109,7 +2109,7 @@ paths: tags: - deviceAppManagement.iosLobAppProvisioningConfiguration summary: Get assignments from deviceAppManagement - description: 'The associated group assignments for IosLobAppProvisioningConfiguration, this determines which devices/users the IOS LOB app provisioning conifguration will be targeted to.' + description: The associated group assignments for IosLobAppProvisioningConfiguration. operationId: deviceAppManagement.iosLobAppProvisioningConfiguration_GetAssignment parameters: - name: iosLobAppProvisioningConfiguration-id @@ -10913,7 +10913,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: The set of direct relationships for this app. + description: List of relationships for this mobile app. operationId: deviceAppManagement.mobileAppAsAndroidGraphFPreWorkApp_ListRelationship parameters: - name: mobileApp-id @@ -11004,7 +11004,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: The set of direct relationships for this app. + description: List of relationships for this mobile app. operationId: deviceAppManagement.mobileAppAsAndroidGraphFPreWorkApp_GetRelationship parameters: - name: mobileApp-id @@ -12477,7 +12477,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: The set of direct relationships for this app. + description: List of relationships for this mobile app. operationId: deviceAppManagement.mobileAppAsAndroidLobApp_ListRelationship parameters: - name: mobileApp-id @@ -12568,7 +12568,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: The set of direct relationships for this app. + description: List of relationships for this mobile app. operationId: deviceAppManagement.mobileAppAsAndroidLobApp_GetRelationship parameters: - name: mobileApp-id @@ -13137,7 +13137,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: The set of direct relationships for this app. + description: List of relationships for this mobile app. operationId: deviceAppManagement.mobileAppAsAndroidManagedStoreApp_ListRelationship parameters: - name: mobileApp-id @@ -13228,7 +13228,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: The set of direct relationships for this app. + description: List of relationships for this mobile app. operationId: deviceAppManagement.mobileAppAsAndroidManagedStoreApp_GetRelationship parameters: - name: mobileApp-id @@ -13797,7 +13797,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: The set of direct relationships for this app. + description: List of relationships for this mobile app. operationId: deviceAppManagement.mobileAppAsAndroidStoreApp_ListRelationship parameters: - name: mobileApp-id @@ -13888,7 +13888,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: The set of direct relationships for this app. + description: List of relationships for this mobile app. operationId: deviceAppManagement.mobileAppAsAndroidStoreApp_GetRelationship parameters: - name: mobileApp-id @@ -15396,7 +15396,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: The set of direct relationships for this app. + description: List of relationships for this mobile app. operationId: deviceAppManagement.mobileAppAsIosLobApp_ListRelationship parameters: - name: mobileApp-id @@ -15487,7 +15487,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: The set of direct relationships for this app. + description: List of relationships for this mobile app. operationId: deviceAppManagement.mobileAppAsIosLobApp_GetRelationship parameters: - name: mobileApp-id @@ -16056,7 +16056,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: The set of direct relationships for this app. + description: List of relationships for this mobile app. operationId: deviceAppManagement.mobileAppAsIosStoreApp_ListRelationship parameters: - name: mobileApp-id @@ -16147,7 +16147,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: The set of direct relationships for this app. + description: List of relationships for this mobile app. operationId: deviceAppManagement.mobileAppAsIosStoreApp_GetRelationship parameters: - name: mobileApp-id @@ -16956,7 +16956,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: The set of direct relationships for this app. + description: List of relationships for this mobile app. operationId: deviceAppManagement.mobileAppAsIosVppApp_ListRelationship parameters: - name: mobileApp-id @@ -17047,7 +17047,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: The set of direct relationships for this app. + description: List of relationships for this mobile app. operationId: deviceAppManagement.mobileAppAsIosVppApp_GetRelationship parameters: - name: mobileApp-id @@ -18520,7 +18520,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: The set of direct relationships for this app. + description: List of relationships for this mobile app. operationId: deviceAppManagement.mobileAppAsMacOSDmgApp_ListRelationship parameters: - name: mobileApp-id @@ -18611,7 +18611,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: The set of direct relationships for this app. + description: List of relationships for this mobile app. operationId: deviceAppManagement.mobileAppAsMacOSDmgApp_GetRelationship parameters: - name: mobileApp-id @@ -20084,7 +20084,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: The set of direct relationships for this app. + description: List of relationships for this mobile app. operationId: deviceAppManagement.mobileAppAsMacOSLobApp_ListRelationship parameters: - name: mobileApp-id @@ -20175,7 +20175,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: The set of direct relationships for this app. + description: List of relationships for this mobile app. operationId: deviceAppManagement.mobileAppAsMacOSLobApp_GetRelationship parameters: - name: mobileApp-id @@ -21648,7 +21648,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: The set of direct relationships for this app. + description: List of relationships for this mobile app. operationId: deviceAppManagement.mobileAppAsMacOSPkgApp_ListRelationship parameters: - name: mobileApp-id @@ -21739,7 +21739,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: The set of direct relationships for this app. + description: List of relationships for this mobile app. operationId: deviceAppManagement.mobileAppAsMacOSPkgApp_GetRelationship parameters: - name: mobileApp-id @@ -23212,7 +23212,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: The set of direct relationships for this app. + description: List of relationships for this mobile app. operationId: deviceAppManagement.mobileAppAsManagedAndroidLobApp_ListRelationship parameters: - name: mobileApp-id @@ -23303,7 +23303,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: The set of direct relationships for this app. + description: List of relationships for this mobile app. operationId: deviceAppManagement.mobileAppAsManagedAndroidLobApp_GetRelationship parameters: - name: mobileApp-id @@ -24776,7 +24776,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: The set of direct relationships for this app. + description: List of relationships for this mobile app. operationId: deviceAppManagement.mobileAppAsManagedIOSLobApp_ListRelationship parameters: - name: mobileApp-id @@ -24867,7 +24867,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: The set of direct relationships for this app. + description: List of relationships for this mobile app. operationId: deviceAppManagement.mobileAppAsManagedIOSLobApp_GetRelationship parameters: - name: mobileApp-id @@ -26340,7 +26340,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: The set of direct relationships for this app. + description: List of relationships for this mobile app. operationId: deviceAppManagement.mobileAppAsManagedMobileLobApp_ListRelationship parameters: - name: mobileApp-id @@ -26431,7 +26431,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: The set of direct relationships for this app. + description: List of relationships for this mobile app. operationId: deviceAppManagement.mobileAppAsManagedMobileLobApp_GetRelationship parameters: - name: mobileApp-id @@ -27240,7 +27240,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: The set of direct relationships for this app. + description: List of relationships for this mobile app. operationId: deviceAppManagement.mobileAppAsMicrosoftStoreGraphFPreBusinessApp_ListRelationship parameters: - name: mobileApp-id @@ -27331,7 +27331,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: The set of direct relationships for this app. + description: List of relationships for this mobile app. operationId: deviceAppManagement.mobileAppAsMicrosoftStoreGraphFPreBusinessApp_GetRelationship parameters: - name: mobileApp-id @@ -28839,7 +28839,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: The set of direct relationships for this app. + description: List of relationships for this mobile app. operationId: deviceAppManagement.mobileAppAsWin32LobApp_ListRelationship parameters: - name: mobileApp-id @@ -28930,7 +28930,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: The set of direct relationships for this app. + description: List of relationships for this mobile app. operationId: deviceAppManagement.mobileAppAsWin32LobApp_GetRelationship parameters: - name: mobileApp-id @@ -30403,7 +30403,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: The set of direct relationships for this app. + description: List of relationships for this mobile app. operationId: deviceAppManagement.mobileAppAsWindowsAppX_ListRelationship parameters: - name: mobileApp-id @@ -30494,7 +30494,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: The set of direct relationships for this app. + description: List of relationships for this mobile app. operationId: deviceAppManagement.mobileAppAsWindowsAppX_GetRelationship parameters: - name: mobileApp-id @@ -31967,7 +31967,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: The set of direct relationships for this app. + description: List of relationships for this mobile app. operationId: deviceAppManagement.mobileAppAsWindowsMobileMSI_ListRelationship parameters: - name: mobileApp-id @@ -32058,7 +32058,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: The set of direct relationships for this app. + description: List of relationships for this mobile app. operationId: deviceAppManagement.mobileAppAsWindowsMobileMSI_GetRelationship parameters: - name: mobileApp-id @@ -32627,7 +32627,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: The set of direct relationships for this app. + description: List of relationships for this mobile app. operationId: deviceAppManagement.mobileAppAsWindowsStoreApp_ListRelationship parameters: - name: mobileApp-id @@ -32718,7 +32718,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: The set of direct relationships for this app. + description: List of relationships for this mobile app. operationId: deviceAppManagement.mobileAppAsWindowsStoreApp_GetRelationship parameters: - name: mobileApp-id @@ -34431,7 +34431,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: The set of direct relationships for this app. + description: List of relationships for this mobile app. operationId: deviceAppManagement.mobileAppAsWindowsUniversalAppX_ListRelationship parameters: - name: mobileApp-id @@ -34522,7 +34522,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: The set of direct relationships for this app. + description: List of relationships for this mobile app. operationId: deviceAppManagement.mobileAppAsWindowsUniversalAppX_GetRelationship parameters: - name: mobileApp-id @@ -35091,7 +35091,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: The set of direct relationships for this app. + description: List of relationships for this mobile app. operationId: deviceAppManagement.mobileAppAsWindowsWebApp_ListRelationship parameters: - name: mobileApp-id @@ -35182,7 +35182,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: The set of direct relationships for this app. + description: List of relationships for this mobile app. operationId: deviceAppManagement.mobileAppAsWindowsWebApp_GetRelationship parameters: - name: mobileApp-id @@ -35751,7 +35751,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: The set of direct relationships for this app. + description: List of relationships for this mobile app. operationId: deviceAppManagement.mobileAppAsWinGetApp_ListRelationship parameters: - name: mobileApp-id @@ -35842,7 +35842,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: The set of direct relationships for this app. + description: List of relationships for this mobile app. operationId: deviceAppManagement.mobileAppAsWinGetApp_GetRelationship parameters: - name: mobileApp-id @@ -35991,7 +35991,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: The set of direct relationships for this app. + description: List of relationships for this mobile app. operationId: deviceAppManagement.mobileApp_ListRelationship parameters: - name: mobileApp-id @@ -36082,7 +36082,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: The set of direct relationships for this app. + description: List of relationships for this mobile app. operationId: deviceAppManagement.mobileApp_GetRelationship parameters: - name: mobileApp-id @@ -47156,110 +47156,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.getCloudPcRemoteActionResults()': - get: - tags: - - users.managedDevice - summary: Invoke function getCloudPcRemoteActionResults - description: Check the Cloud PC-specified remote action results for a Cloud PC device. Cloud PC supports reprovision and resize remote actions. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/manageddevice-getcloudpcremoteactionresults?view=graph-rest-beta - operationId: user.managedDevice_getCloudPcRemoteActionResult - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: managedDevice - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - responses: - 2XX: - description: Success - content: - application/json: - schema: - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.cloudPcRemoteActionResult' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2024-09-30' - date: '2024-05-08' - version: 2024-05/getCloudPcRemoteActionResults - description: 'Starting September 30, 2024, getCloudPcRemoteActionResults API bound to managedDevice entity will be deprecated and no longer supported. Please use retrieveCloudPcRemoteActionResults API bound to cloudpc entity instead.' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.getCloudPcReviewStatus()': - get: - tags: - - users.managedDevice - summary: Invoke function getCloudPcReviewStatus - description: Get the review status of a specific Cloud PC device. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/manageddevice-getcloudpcreviewstatus?view=graph-rest-beta - operationId: user.managedDevice_getCloudPcReviewStatus - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: managedDevice - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.cloudPcReviewStatus' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-04-30' - date: '2024-01-03' - version: 2024-01/getCloudPcReviewStatus - description: 'The getCloudPcReviewStatus API is deprecated and will stop returning data on Apr 30, 2024. Please use the new retrieveReviewStatus API' - x-ms-docs-operation-type: function '/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.getFileVaultKey()': get: tags: @@ -48045,57 +47941,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.setCloudPcReviewStatus': - post: - tags: - - users.managedDevice - summary: Invoke action setCloudPcReviewStatus - description: 'Set the review status of a specific Cloud PC device. Use this API to set the review status of a Cloud PC to in review if you consider a Cloud PC as suspicious. After the review is completed, use this API again to set the Cloud PC back to a normal state.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/manageddevice-setcloudpcreviewstatus?view=graph-rest-beta - operationId: user.managedDevice_setCloudPcReviewStatus - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: managedDevice - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - reviewStatus: - $ref: '#/components/schemas/microsoft.graph.cloudPcReviewStatus' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-04-30' - date: '2024-01-03' - version: 2024-01/setCloudPcReviewStatus - description: 'The setCloudPcReviewStatus API is deprecated and will stop returning data on Apr 30, 2024. Please use the new setReviewStatus API' - x-ms-docs-operation-type: action '/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.setDeviceName': post: tags: @@ -49593,164 +49438,6 @@ paths: x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - '/users/{user-id}/managedDevices/microsoft.graph.bulkReprovisionCloudPc': - post: - tags: - - users.managedDevice - summary: Invoke action bulkReprovisionCloudPc - description: Bulk reprovision a set of Cloud PC devices with Intune managed device IDs. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/manageddevice-bulkreprovisioncloudpc?view=graph-rest-beta - operationId: user.managedDevice_bulkReprovisionCloudPc - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - managedDeviceIds: - type: array - items: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.cloudPcBulkRemoteActionResult' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-09-24' - date: '2023-05-24' - version: 2023-05/bulkReprovisionCloudPc - description: 'The bulkReprovisionCloudPc action is deprecated and will stop supporting on September 24, 2023. Please use bulk action entity api.' - x-ms-docs-operation-type: action - '/users/{user-id}/managedDevices/microsoft.graph.bulkRestoreCloudPc': - post: - tags: - - users.managedDevice - summary: Invoke action bulkRestoreCloudPc - description: Restore multiple Cloud PC devices with a single request that includes the IDs of Intune managed devices and a restore point date and time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/manageddevice-bulkrestorecloudpc?view=graph-rest-beta - operationId: user.managedDevice_bulkRestoreCloudPc - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - managedDeviceIds: - type: array - items: - type: string - nullable: true - restorePointDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - timeRange: - $ref: '#/components/schemas/microsoft.graph.restoreTimeRange' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.cloudPcBulkRemoteActionResult' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-09-24' - date: '2023-05-24' - version: 2023-05/bulkRestoreCloudPc - description: 'The bulkRestoreCloudPc action is deprecated and will stop supporting on September 24, 2023. Please use bulk action entity api.' - x-ms-docs-operation-type: action - '/users/{user-id}/managedDevices/microsoft.graph.bulkSetCloudPcReviewStatus': - post: - tags: - - users.managedDevice - summary: Invoke action bulkSetCloudPcReviewStatus - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/manageddevice-bulksetcloudpcreviewstatus?view=graph-rest-beta - operationId: user.managedDevice_bulkSetCloudPcReviewStatus - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - managedDeviceIds: - type: array - items: - type: string - nullable: true - reviewStatus: - $ref: '#/components/schemas/microsoft.graph.cloudPcReviewStatus' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.cloudPcBulkRemoteActionResult' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2024-09-30' - date: '2024-05-15' - version: 2024-05/BulkSetCloudPcReviewStatus - description: 'The BulkSetCloudPcReviewStatus action is deprecated and will stop supporting on September 30, 2024. Please use bulk action entity api.' - x-ms-docs-operation-type: action '/users/{user-id}/managedDevices/microsoft.graph.downloadAppDiagnostics': post: tags: @@ -50465,7 +50152,7 @@ paths: tags: - users.mobileAppTroubleshootingEvent summary: Get appLogCollectionRequests from users - description: The collection property of AppLogUploadRequest. + description: Indicates collection of App Log Upload Request. operationId: user.mobileAppTroubleshootingEvent_ListAppLogCollectionRequest parameters: - name: user-id @@ -50572,7 +50259,7 @@ paths: tags: - users.mobileAppTroubleshootingEvent summary: Get appLogCollectionRequests from users - description: The collection property of AppLogUploadRequest. + description: Indicates collection of App Log Upload Request. operationId: user.mobileAppTroubleshootingEvent_GetAppLogCollectionRequest parameters: - name: user-id @@ -51186,11 +50873,11 @@ components: description: Whether the app should connect to the configured VPN on launch. customBrowserDisplayName: type: string - description: Friendly name of the preferred custom browser to open weblink on Android. + description: 'Friendly name of the preferred custom browser to open weblink on Android. When this property is configured, ManagedBrowserToOpenLinksRequired should be true.' nullable: true customBrowserPackageId: type: string - description: Unique identifier of a custom browser to open weblink on Android. + description: 'Unique identifier of the preferred custom browser to open weblink on Android. When this property is configured, ManagedBrowserToOpenLinksRequired should be true.' nullable: true customDialerAppDisplayName: type: string @@ -51734,7 +51421,7 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Optional profile expiration date and time. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default.' + description: Optional profile expiration date and time. format: date-time nullable: true lastModifiedDateTime: @@ -51765,7 +51452,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.iosLobAppProvisioningConfigurationAssignment' - description: 'The associated group assignments for IosLobAppProvisioningConfiguration, this determines which devices/users the IOS LOB app provisioning conifguration will be targeted to.' + description: The associated group assignments for IosLobAppProvisioningConfiguration. x-ms-navigationProperty: true deviceStatuses: type: array @@ -51906,7 +51593,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedAppDataEncryptionType' customBrowserProtocol: type: string - description: 'A custom browser protocol to open weblink on iOS. When this property is configured, ManagedBrowserToOpenLinksRequired should be true.' + description: A custom browser protocol to open weblink on iOS. nullable: true customDialerAppProtocol: type: string @@ -52766,14 +52453,14 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the app was created. This property is read-only. + description: The date and time the app was created. format: date-time readOnly: true dependentAppCount: maximum: 2147483647 minimum: -2147483648 type: number - description: The total number of dependencies the child app has. This property is read-only. + description: The total number of dependencies the child app has. format: int32 readOnly: true description: @@ -52794,7 +52481,7 @@ components: nullable: true isAssigned: type: boolean - description: The value indicating whether the app is assigned to at least one group. This property is read-only. + description: The value indicating whether the app is assigned to at least one group. readOnly: true isFeatured: type: boolean @@ -52804,7 +52491,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the app was last modified. This property is read-only. + description: The date and time the app was last modified. format: date-time readOnly: true notes: @@ -52849,7 +52536,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: number - description: 'The upload state. Possible values are: 0 - Not Ready, 1 - Ready, 2 - Processing. This property is read-only.' + description: The upload state. format: int32 readOnly: true assignments: @@ -52868,7 +52555,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.mobileAppRelationship' - description: The set of direct relationships for this app. + description: List of relationships for this mobile app. x-ms-navigationProperty: true additionalProperties: type: object @@ -53535,6 +53222,8 @@ components: allowAvailableUninstall: type: boolean description: 'Indicates whether the uninstall is supported from the company portal for the Win32 app with an available assignment. When TRUE, indicates that uninstall is supported from the company portal for the Windows app (Win32) with an available assignment. When FALSE, indicates that uninstall is not supported for the Windows app (Win32) with an Available assignment. Default value is FALSE.' + allowedArchitectures: + $ref: '#/components/schemas/microsoft.graph.windowsArchitecture' applicableArchitectures: $ref: '#/components/schemas/microsoft.graph.windowsArchitecture' detectionRules: @@ -54010,26 +53699,26 @@ components: nullable: true categoryId: type: string - description: Specifies the area group under which the setting is configured in a specified configuration service provider (CSP) + description: Specify category in which the setting is under. Support $filters. nullable: true description: type: string - description: Description of the item + description: Description of the setting. nullable: true displayName: type: string - description: Display name of the item + description: 'Name of the setting. For example: Allow Toast.' nullable: true helpText: type: string - description: Help text of the item + description: Help text of the setting. Give more details of the setting. nullable: true infoUrls: type: array items: type: string nullable: true - description: List of links more info for the setting can be found at + description: List of links more info for the setting can be found at. keywords: type: array items: @@ -54055,7 +53744,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingRiskLevel' rootDefinitionId: type: string - description: Root setting definition if the setting is a child setting. + description: Root setting definition id if the setting is a child setting. nullable: true settingUsage: $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingUsage' @@ -55481,87 +55170,6 @@ components: additionalProperties: type: object description: Windows Log Collection request entity. - microsoft.graph.cloudPcRemoteActionResult: - title: cloudPcRemoteActionResult - type: object - properties: - actionName: - type: string - description: 'The specified action. Supported values in the Microsoft Endpoint Manager portal are: Reprovision, Resize, Restore. Supported values in enterprise Cloud PC devices are: Reboot, Rename, Reprovision, Troubleshoot.' - nullable: true - actionState: - $ref: '#/components/schemas/microsoft.graph.actionState' - cloudPcId: - type: string - description: The ID of the Cloud PC device on which the remote action is performed. Read-only. - nullable: true - lastUpdatedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Last update time for action. The Timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight UTC on Jan 1, 2014 appears as ''2014-01-01T00:00:00Z''.' - format: date-time - nullable: true - managedDeviceId: - type: string - description: The ID of the Intune managed device on which the remote action is performed. Read-only. - nullable: true - startDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Time the action was initiated. The Timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight UTC on Jan 1, 2014 appears as ''2014-01-01T00:00:00Z''.' - format: date-time - nullable: true - statusDetail: - $ref: '#/components/schemas/microsoft.graph.cloudPcStatusDetail' - statusDetails: - $ref: '#/components/schemas/microsoft.graph.cloudPcStatusDetails' - additionalProperties: - type: object - microsoft.graph.cloudPcReviewStatus: - title: cloudPcReviewStatus - type: object - properties: - accessTier: - $ref: '#/components/schemas/microsoft.graph.cloudPcBlobAccessTier' - azureStorageAccountId: - type: string - description: The resource ID of the Azure Storage account in which the Cloud PC snapshot is being saved. - nullable: true - azureStorageAccountName: - type: string - description: The name of the Azure Storage account in which the Cloud PC snapshot is being saved. - nullable: true - azureStorageContainerName: - type: string - description: The name of the container in an Azure Storage account in which the Cloud PC snapshot is being saved. - nullable: true - inReview: - type: boolean - description: True if the Cloud PC is set to in review by the administrator. - restorePointDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The specific date and time of the Cloud PC snapshot that was taken and saved automatically, when the Cloud PC is set to in review. The timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight UTC on Jan 1, 2014 appears as 2014-01-01T00:00:00Z.' - format: date-time - nullable: true - reviewStartDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The specific date and time when the Cloud PC was set to in review. The timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight UTC on Jan 1, 2014 appears as 2014-01-01T00:00:00Z.' - format: date-time - nullable: true - subscriptionId: - type: string - description: 'The ID of the Azure subscription in which the Cloud PC snapshot is being saved, in GUID format.' - nullable: true - subscriptionName: - type: string - description: The name of the Azure subscription in which the Cloud PC snapshot is being saved. - nullable: true - userAccessLevel: - $ref: '#/components/schemas/microsoft.graph.cloudPcUserAccessLevel' - additionalProperties: - type: object microsoft.graph.deviceCompliancePolicySettingState: title: deviceCompliancePolicySettingState type: object @@ -55953,44 +55561,6 @@ components: additionalProperties: type: object description: Collection of app diagnostics associated with a user. - microsoft.graph.cloudPcBulkRemoteActionResult: - title: cloudPcBulkRemoteActionResult - type: object - properties: - failedDeviceIds: - type: array - items: - type: string - nullable: true - description: A list of all the Intune managed device IDs that completed the bulk action with a failure. - notFoundDeviceIds: - type: array - items: - type: string - nullable: true - description: A list of all the Intune managed device IDs that were not found when the bulk action was attempted. - notSupportedDeviceIds: - type: array - items: - type: string - nullable: true - description: A list of all the Intune managed device IDs that were identified as unsupported for the bulk action. - successfulDeviceIds: - type: array - items: - type: string - nullable: true - description: A list of all the Intune managed device IDs that completed the bulk action successfully. - additionalProperties: - type: object - microsoft.graph.restoreTimeRange: - title: restoreTimeRange - enum: - - before - - after - - beforeOrAfter - - unknownFutureValue - type: string microsoft.graph.powerliftDownloadRequest: title: powerliftDownloadRequest type: object @@ -56240,7 +55810,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: The collection property of AppLogUploadRequest. + description: Indicates collection of App Log Upload Request. x-ms-navigationProperty: true additionalProperties: type: object @@ -56373,10 +55943,10 @@ components: properties: name: type: string - description: 'Name for this key-value pair. For more information about possible names for each resource type that uses this configuration, see keyValuePair names and values.' + description: Name for this key-value pair value: type: string - description: 'Value for this key-value pair. For more information about possible values for each resource type that uses this configuration, see keyValuePair names and values.' + description: Value for this key-value pair nullable: true additionalProperties: type: object @@ -57225,34 +56795,37 @@ components: properties: v10_0: type: boolean - description: 'When TRUE, only Version 10.0 or later is supported. Default value is FALSE. Exactly one of the minimum operating system boolean values will be TRUE.' + description: 'Indicates the minimum iOS version support required for the managed device. When ''True'', iOS with OS Version 10.0 or later is required to install the app. If ''False'', iOS Version 10.0 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE.' v11_0: type: boolean - description: 'When TRUE, only Version 11.0 or later is supported. Default value is FALSE. Exactly one of the minimum operating system boolean values will be TRUE.' + description: 'Indicates the minimum iOS version support required for the managed device. When ''True'', iOS with OS Version 11.0 or later is required to install the app. If ''False'', iOS Version 11.0 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE.' v12_0: type: boolean - description: 'When TRUE, only Version 12.0 or later is supported. Default value is FALSE. Exactly one of the minimum operating system boolean values will be TRUE.' + description: 'Indicates the minimum iOS version support required for the managed device. When ''True'', iOS with OS Version 12.0 or later is required to install the app. If ''False'', iOS Version 12.0 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE.' v13_0: type: boolean - description: 'When TRUE, only Version 13.0 or later is supported. Default value is FALSE. Exactly one of the minimum operating system boolean values will be TRUE.' + description: 'Indicates the minimum iOS version support required for the managed device. When ''True'', iOS with OS Version 13.0 or later is required to install the app. If ''False'', iOS Version 13.0 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE.' v14_0: type: boolean - description: 'When TRUE, only Version 14.0 or later is supported. Default value is FALSE. Exactly one of the minimum operating system boolean values will be TRUE.' + description: 'Indicates the minimum iOS version support required for the managed device. When ''True'', iOS with OS Version 14.0 or later is required to install the app. If ''False'', iOS Version 14.0 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE.' v15_0: type: boolean - description: 'When TRUE, only Version 15.0 or later is supported. Default value is FALSE. Exactly one of the minimum operating system boolean values will be TRUE.' + description: 'Indicates the minimum iOS version support required for the managed device. When ''True'', iOS with OS Version 15.0 or later is required to install the app. If ''False'', iOS Version 15.0 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE.' v16_0: type: boolean - description: 'When TRUE, only Version 16.0 or later is supported. Default value is FALSE. Exactly one of the minimum operating system boolean values will be TRUE.' + description: 'Indicates the minimum iOS version support required for the managed device. When ''True'', iOS with OS Version 16.0 or later is required to install the app. If ''False'', iOS Version 16.0 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE.' v17_0: type: boolean - description: 'When TRUE, only Version 17.0 or later is supported. Default value is FALSE. Exactly one of the minimum operating system boolean values will be TRUE.' + description: 'Indicates the minimum iOS version support required for the managed device. When ''True'', iOS with OS Version 17.0 or later is required to install the app. If ''False'', iOS Version 17.0 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE.' + v18_0: + type: boolean + description: 'Indicates the minimum iOS version support required for the managed device. When ''True'', iOS with OS Version 18.0 or later is required to install the app. If ''False'', iOS Version 18.0 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE.' v8_0: type: boolean - description: 'When TRUE, only Version 8.0 or later is supported. Default value is FALSE. Exactly one of the minimum operating system boolean values will be TRUE.' + description: 'Indicates the minimum iOS version support required for the managed device. When ''True'', iOS with OS Version 8.0 or later is required to install the app. If ''False'', iOS Version 8.0 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE.' v9_0: type: boolean - description: 'When TRUE, only Version 9.0 or later is supported. Default value is FALSE. Exactly one of the minimum operating system boolean values will be TRUE.' + description: 'Indicates the minimum iOS version support required for the managed device. When ''True'', iOS with OS Version 9.0 or later is required to install the app. If ''False'', iOS Version 9.0 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE.' additionalProperties: type: object description: Contains properties of the minimum operating system required for an iOS mobile app. @@ -57356,43 +56929,46 @@ components: properties: v10_10: type: boolean - description: 'When TRUE, indicates OS X 10.10 or later is required to install the app. When FALSE, indicates some other OS version is the minimum OS to install the app. Default value is FALSE.' + description: 'Indicates the minimum OS X version support required for the managed device. When ''True'', macOS with OS X 10.10 or later is required to install the app. If ''False'', OS X Version 10.10 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE.' v10_11: type: boolean - description: 'When TRUE, indicates OS X 10.11 or later is required to install the app. When FALSE, indicates some other OS version is the minimum OS to install the app. Default value is FALSE.' + description: 'Indicates the minimum OS X version support required for the managed device. When ''True'', macOS with OS X 10.11 or later is required to install the app. If ''False'', OS X Version 10.11 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE.' v10_12: type: boolean - description: 'When TRUE, indicates macOS 10.12 or later is required to install the app. When FALSE, indicates some other OS version is the minimum OS to install the app. Default value is FALSE.' + description: 'Indicates the minimum OS X version support required for the managed device. When ''True'', macOS with OS X 10.12 or later is required to install the app. If ''False'', OS X Version 10.12 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE.' v10_13: type: boolean - description: 'When TRUE, indicates macOS 10.13 or later is required to install the app. When FALSE, indicates some other OS version is the minimum OS to install the app. Default value is FALSE.' + description: 'Indicates the minimum OS X version support required for the managed device. When ''True'', macOS with OS X 10.13 or later is required to install the app. If ''False'', OS X Version 10.13 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE.' v10_14: type: boolean - description: 'When TRUE, indicates macOS 10.14 or later is required to install the app. When FALSE, indicates some other OS version is the minimum OS to install the app. Default value is FALSE.' + description: 'Indicates the minimum OS X version support required for the managed device. When ''True'', macOS with OS X 10.14 or later is required to install the app. If ''False'', OS X Version 10.14 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE.' v10_15: type: boolean - description: 'When TRUE, indicates macOS 10.15 or later is required to install the app. When FALSE, indicates some other OS version is the minimum OS to install the app. Default value is FALSE.' + description: 'Indicates the minimum OS X version support required for the managed device. When ''True'', macOS with OS X 10.15 or later is required to install the app. If ''False'', OS X Version 10.15 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE.' v10_7: type: boolean - description: 'When TRUE, indicates Mac OS X 10.7 or later is required to install the app. When FALSE, indicates some other OS version is the minimum OS to install the app. Default value is FALSE.' + description: 'Indicates the minimum OS X version support required for the managed device. When ''True'', macOS with OS X 10.7 or later is required to install the app. If ''False'', OS X Version 10.7 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE.' v10_8: type: boolean - description: 'When TRUE, indicates OS X 10.8 or later is required to install the app. When FALSE, indicates some other OS version is the minimum OS to install the app. Default value is FALSE.' + description: 'Indicates the minimum OS X version support required for the managed device. When ''True'', macOS with OS X 10.8 or later is required to install the app. If ''False'', OS X Version 10.8 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE.' v10_9: type: boolean - description: 'When TRUE, indicates OS X 10.9 or later is required to install the app. When FALSE, indicates some other OS version is the minimum OS to install the app. Default value is FALSE.' + description: 'Indicates the minimum OS X version support required for the managed device. When ''True'', macOS with OS X 10.9 or later is required to install the app. If ''False'', OS X Version 10.9 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE.' v11_0: type: boolean - description: 'When TRUE, indicates macOS 11.0 or later is required to install the app. When FALSE, indicates some other OS version is the minimum OS to install the app. Default value is FALSE.' + description: 'Indicates the minimum OS X version support required for the managed device. When ''True'', macOS with OS X 11.0 or later is required to install the app. If ''False'', OS X Version 11.0 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE.' v12_0: type: boolean - description: 'When TRUE, indicates macOS 12.0 or later is required to install the app. When FALSE, indicates some other OS version is the minimum OS to install the app. Default value is FALSE.' + description: 'Indicates the minimum OS X version support required for the managed device. When ''True'', macOS with OS X 12.0 or later is required to install the app. If ''False'', OS X Version 12.0 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE.' v13_0: type: boolean - description: 'When TRUE, indicates macOS 13.0 or later is required to install the app. When FALSE, indicates some other OS version is the minimum OS to install the app. Default value is FALSE.' + description: 'Indicates the minimum OS X version support required for the managed device. When ''True'', macOS with OS X 13.0 or later is required to install the app. If ''False'', OS X Version 13.0 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE.' v14_0: type: boolean - description: 'When TRUE, indicates macOS 14.0 or later is required to install the app. When FALSE, indicates some other OS version is the minimum OS to install the app. Default value is FALSE.' + description: 'Indicates the minimum OS X version support required for the managed device. When ''True'', macOS with OS X 14.0 or later is required to install the app. If ''False'', OS X Version 14.0 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE.' + v15_0: + type: boolean + description: 'Indicates the minimum OS X version support required for the managed device. When ''True'', macOS with OS X 15.0 or later is required to install the app. If ''False'', OS X Version 15.0 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE.' additionalProperties: type: object description: The minimum operating system required for a macOS app. @@ -57885,6 +57461,7 @@ components: - none - configuration - compliance + - reusableSetting - unknownFutureValue type: string description: Supported setting types @@ -57903,6 +57480,9 @@ components: - value: compliance description: Compliance setting type. name: compliance + - value: reusableSetting + description: Reusable Setting + name: reusableSetting - value: unknownFutureValue description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue @@ -58240,6 +57820,7 @@ components: - singlePlatformRestriction - unknownFutureValue - enrollmentNotificationsConfiguration + - windowsRestore type: string description: Describes the TemplateFamily for the Template entity x-ms-enum: @@ -58285,6 +57866,9 @@ components: - value: enrollmentNotificationsConfiguration description: Indicates that configuration is of type Enrollment Notification which refers to types of notification a user receives during enrollment. name: enrollmentNotificationsConfiguration + - value: windowsRestore + description: Indicates the configuration is of type Windows Restore which refers to the tenant level Windows Backup and Restore settings a user receives during out-of-box experience (OOBE) Windows enrollment + name: windowsRestore microsoft.graph.deviceManagementTroubleshootingErrorDetails: title: deviceManagementTroubleshootingErrorDetails type: object @@ -58378,6 +57962,42 @@ components: additionalProperties: type: object description: Represents a property of the ChromeOS device. + microsoft.graph.cloudPcRemoteActionResult: + title: cloudPcRemoteActionResult + type: object + properties: + actionName: + type: string + description: 'The specified action. Supported values in the Microsoft Endpoint Manager portal are: Reprovision, Resize, Restore. Supported values in enterprise Cloud PC devices are: Reboot, Rename, Reprovision, Troubleshoot.' + nullable: true + actionState: + $ref: '#/components/schemas/microsoft.graph.actionState' + cloudPcId: + type: string + description: The ID of the Cloud PC device on which the remote action is performed. Read-only. + nullable: true + lastUpdatedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Last update time for action. The Timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight UTC on Jan 1, 2014 appears as ''2014-01-01T00:00:00Z''.' + format: date-time + nullable: true + managedDeviceId: + type: string + description: The ID of the Intune managed device on which the remote action is performed. Read-only. + nullable: true + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Time the action was initiated. The Timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight UTC on Jan 1, 2014 appears as ''2014-01-01T00:00:00Z''.' + format: date-time + nullable: true + statusDetail: + $ref: '#/components/schemas/microsoft.graph.cloudPcStatusDetail' + statusDetails: + $ref: '#/components/schemas/microsoft.graph.cloudPcStatusDetails' + additionalProperties: + type: object microsoft.graph.complianceState: title: complianceState enum: @@ -58814,6 +58434,8 @@ components: - androidnGMS - chromeOS - linux + - visionOS + - tvOS - blackberry - palm - unknown @@ -58893,6 +58515,12 @@ components: - value: linux description: Linux device. name: linux + - value: visionOS + description: Indicates managed device is running on visionOS operating system. + name: visionOS + - value: tvOS + description: Indicates managed device is running on tvOS operating system. + name: tvOS - value: blackberry description: Blackberry. name: blackberry @@ -59665,7 +59293,7 @@ components: nullable: true isManagementRestricted: type: boolean - description: 'true if the user is a member of a restricted management administrative unit. Default value is false. Read-only. To manage a user who is a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' + description: 'true if the user is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a user who is a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' nullable: true isResourceAccount: type: boolean @@ -59958,6 +59586,8 @@ components: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects that the user created. Read-only. Nullable. x-ms-navigationProperty: true + dataSecurityAndGovernance: + $ref: '#/components/schemas/microsoft.graph.userDataSecurityAndGovernance' deviceEnrollmentConfigurations: type: array items: @@ -60626,60 +60256,6 @@ components: - value: unknownFutureValue description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue - microsoft.graph.cloudPcStatusDetail: - title: cloudPcStatusDetail - type: object - properties: - additionalInformation: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.keyValuePair' - description: 'More information about the Cloud PC status. For example, ''additionalInformation'': [''{''@odata.type'': ''microsoft.graph.keyValuePair'',''name'': ''retriable'',''value'': true }] ''' - code: - type: string - description: 'The error/warning code associated with the Cloud PC status. Example: ''code'': ''internalServerError''.' - nullable: true - message: - type: string - description: 'The status message associated with error code. Example: ''message'': ''There was an internal server error. Please contact support xxx.''.' - nullable: true - additionalProperties: - type: object - microsoft.graph.cloudPcStatusDetails: - title: cloudPcStatusDetails - type: object - properties: - additionalInformation: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.keyValuePair' - description: Any additional information about the Cloud PC status. - code: - type: string - description: The code associated with the Cloud PC status. - nullable: true - message: - type: string - description: The status message. - nullable: true - additionalProperties: - type: object - microsoft.graph.cloudPcBlobAccessTier: - title: cloudPcBlobAccessTier - enum: - - hot - - cool - - cold - - archive - - unknownFutureValue - type: string - microsoft.graph.cloudPcUserAccessLevel: - title: cloudPcUserAccessLevel - enum: - - unrestricted - - restricted - - unknownFutureValue - type: string microsoft.graph.settingSource: title: settingSource type: object @@ -63198,6 +62774,8 @@ components: - unknownFutureValue - androidEnterprise - aosp + - visionOS + - tvOS type: string description: Supported platform types. x-ms-enum-flags: @@ -63236,6 +62814,12 @@ components: - value: aosp description: Indicates that the settings contained in associated configuration applies to the android open source operating system. name: aosp + - value: visionOS + description: Indicates that the settings contained in associated configuration applies to visionOS platform. + name: visionOS + - value: tvOS + description: Indicates that the settings contained in associated configuration applies to the tvOS platform. + name: tvOS microsoft.graph.deviceManagementConfigurationTechnologies: title: deviceManagementConfigurationTechnologies enum: @@ -63350,6 +62934,44 @@ components: additionalProperties: type: object description: 'Object representing a link to troubleshooting information, the link could be to the Azure Portal or a Microsoft doc.' + microsoft.graph.cloudPcStatusDetail: + title: cloudPcStatusDetail + type: object + properties: + additionalInformation: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.keyValuePair' + description: 'More information about the Cloud PC status. For example, ''additionalInformation'': [''{''@odata.type'': ''microsoft.graph.keyValuePair'',''name'': ''retriable'',''value'': true }] ''' + code: + type: string + description: 'The error/warning code associated with the Cloud PC status. Example: ''code'': ''internalServerError''.' + nullable: true + message: + type: string + description: 'The status message associated with error code. Example: ''message'': ''There was an internal server error. Please contact support xxx.''.' + nullable: true + additionalProperties: + type: object + microsoft.graph.cloudPcStatusDetails: + title: cloudPcStatusDetails + type: object + properties: + additionalInformation: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.keyValuePair' + description: Any additional information about the Cloud PC status. + code: + type: string + description: The code associated with the Cloud PC status. + nullable: true + message: + type: string + description: The status message. + nullable: true + additionalProperties: + type: object microsoft.graph.configurationManagerClientState: title: configurationManagerClientState enum: @@ -65426,6 +65048,18 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.userDataSecurityAndGovernance: + allOf: + - $ref: '#/components/schemas/microsoft.graph.dataSecurityAndGovernance' + - title: userDataSecurityAndGovernance + type: object + properties: + activities: + $ref: '#/components/schemas/microsoft.graph.activitiesContainer' + protectionScopes: + $ref: '#/components/schemas/microsoft.graph.userProtectionScopeContainer' + additionalProperties: + type: object microsoft.graph.device: allOf: - $ref: '#/components/schemas/microsoft.graph.directoryObject' @@ -65516,7 +65150,7 @@ components: nullable: true isManagementRestricted: type: boolean - description: 'Indicates whether the device is a member of a restricted management administrative unit. The default value is false. Read-only. To manage a device that''s a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' + description: 'Indicates whether the device is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a device that''s a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' nullable: true isRooted: type: boolean @@ -65710,6 +65344,12 @@ components: - title: employeeExperienceUser type: object properties: + assignedRoles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.engagementRole' + description: Represents the collection of Viva Engage roles assigned to a user. + x-ms-navigationProperty: true learningCourseActivities: type: array items: @@ -65982,7 +65622,7 @@ components: nullable: true isManagementRestricted: type: boolean - description: 'Indicates whether the group is a member of a restricted management administrative unit. The default value is false. Read-only. To manage a group member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' + description: 'Indicates whether the group is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a group member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' nullable: true isSubscribedByMail: type: boolean @@ -66844,6 +66484,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.callAiInsight' + description: The AI insights generated for an online meeting. Read-only. x-ms-navigationProperty: true meetingAttendanceReport: $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' @@ -67169,6 +66810,7 @@ components: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' sequenceNumber: type: string + description: The lexicographically sortable String stamp that represents the version of a presence object. nullable: true readOnly: true statusMessage: @@ -67732,6 +67374,7 @@ components: type: object additionalProperties: type: object + description: Standard way to represent a Json blob on Graph. microsoft.graph.status: title: status enum: @@ -68292,6 +67935,11 @@ components: isRemoteDesktopProtocolEnabled: type: boolean description: Determines if Microsoft Entra ID RDS authentication protocol for RDP is enabled. + approvedClientApps: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.approvedClientApp' + x-ms-navigationProperty: true targetDeviceGroups: type: array items: @@ -69585,6 +69233,40 @@ components: $ref: '#/components/schemas/microsoft.graph.websiteType' additionalProperties: type: object + microsoft.graph.dataSecurityAndGovernance: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: dataSecurityAndGovernance + type: object + properties: + sensitivityLabels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.activitiesContainer: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: activitiesContainer + type: object + properties: + contentActivities: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.contentActivity' + description: Collection of activity logs related to content processing. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.userProtectionScopeContainer: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: userProtectionScopeContainer + type: object + additionalProperties: + type: object microsoft.graph.alternativeSecurityId: title: alternativeSecurityId type: object @@ -70006,6 +69688,24 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.engagementRole: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: engagementRole + type: object + properties: + displayName: + type: string + description: The name of the role. + members: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.engagementRoleMember' + description: Users who have been assigned this role. + x-ms-navigationProperty: true + additionalProperties: + type: object + description: Represents a Viva Engage role and its members microsoft.graph.learningCourseActivity: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -70547,6 +70247,8 @@ components: - title: sensitivityLabel type: object properties: + actionSource: + $ref: '#/components/schemas/microsoft.graph.labelActionSource' applicableTo: $ref: '#/components/schemas/microsoft.graph.sensitivityLabelTarget' applicationMode: @@ -70557,6 +70259,12 @@ components: $ref: '#/components/schemas/microsoft.graph.labelPolicy' autoLabeling: $ref: '#/components/schemas/microsoft.graph.autoLabeling' + autoTooltip: + type: string + nullable: true + color: + type: string + nullable: true description: type: string nullable: true @@ -70566,13 +70274,22 @@ components: isDefault: type: boolean nullable: true + isEnabled: + type: boolean + nullable: true isEndpointProtectionEnabled: type: boolean nullable: true + isScopedToUser: + type: boolean + nullable: true labelActions: type: array items: $ref: '#/components/schemas/microsoft.graph.labelActionBase' + locale: + type: string + nullable: true name: type: string nullable: true @@ -70585,6 +70302,8 @@ components: toolTip: type: string nullable: true + rights: + $ref: '#/components/schemas/microsoft.graph.usageRightsIncluded' sublabels: type: array items: @@ -71899,26 +71618,32 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.actionItem' + description: The collection of AI-generated action items. Read-only. callId: type: string + description: The ID for the online meeting call for which the callAiInsight was generated. Read-only. nullable: true contentCorrelationId: type: string + description: The unique ID that correlates the transcript from which the insights were generated. Read-only. nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Date and time at which the corresponding transcript was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Date and time at which the corresponding transcription ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true meetingNotes: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingNote' + description: The collection of AI-generated meeting notes. Read-only. viewpoint: $ref: '#/components/schemas/microsoft.graph.callAiInsightViewPoint' additionalProperties: @@ -73324,11 +73049,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object @@ -73368,7 +73093,6 @@ components: properties: inPlaceArchiveMailboxId: type: string - description: The unique identifier for the user's in-place archive mailbox. nullable: true primaryMailboxId: type: string @@ -73910,6 +73634,17 @@ components: $ref: '#/components/schemas/microsoft.graph.scopeSensitivityLabels' additionalProperties: type: object + microsoft.graph.approvedClientApp: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: approvedClientApp + type: object + properties: + displayName: + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.targetDeviceGroup: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -74129,17 +73864,21 @@ components: properties: code: type: string + description: PIN of the user. It is between 8-20 digits as configured in the QR code authentication method policy. The code is temporary when issued by admin but permanent after the user changes it at the first login attempt. This PIN can be reset by the admin but not the user. createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the PIN was created. format: date-time nullable: true forceChangePinNextSignIn: type: boolean + description: Defaults to true for a temporary PIN. nullable: true updatedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the PIN was updated. format: date-time nullable: true additionalProperties: @@ -74153,11 +73892,13 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the QR code was created. format: date-time nullable: true expireDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Temporary QR code lifetime is between 1-12 hours. Standard QR code lifetime is in days and max. is 395 days (13 months) and default value is 365 days (12 months). format: date-time nullable: true image: @@ -74165,11 +73906,13 @@ components: lastUsedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the QR code was last used for a successful sign-in. format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the QR code becomes active and available to use. format: date-time nullable: true additionalProperties: @@ -74349,6 +74092,10 @@ components: properties: userIdentityType: $ref: '#/components/schemas/microsoft.graph.teamworkUserIdentityType' + userPrincipalName: + type: string + description: User principal name (UPN) of the user. + nullable: true additionalProperties: type: object microsoft.graph.teamsAppPermissionSet: @@ -74813,6 +74560,24 @@ components: - blog - profile type: string + microsoft.graph.contentActivity: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: contentActivity + type: object + properties: + contentMetadata: + $ref: '#/components/schemas/microsoft.graph.processContentRequest' + scopeIdentifier: + type: string + description: The scope identified from computed protection scopes. + nullable: true + userId: + type: string + description: ID of the user. + nullable: true + additionalProperties: + type: object microsoft.graph.payloadRequest: title: payloadRequest type: object @@ -75519,7 +75284,7 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. For the maximum supported subscription length of time, see Subscription lifetime.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. Any value under 45 minutes after the time of the request is automatically set to 45 minutes after the request time. For the maximum supported subscription length of time, see Subscription lifetime.' format: date-time includeResourceData: type: boolean @@ -75646,6 +75411,28 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.engagementRoleMember: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: engagementRoleMember + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The timestamp when the role was assigned to the user. + format: date-time + readOnly: true + userId: + type: string + description: The Microsoft Entra ID of the user who has the role assigned. + nullable: true + readOnly: true + user: + $ref: '#/components/schemas/microsoft.graph.user' + additionalProperties: + type: object + description: Entity to represent the assignment of a role to a user. microsoft.graph.courseStatus: title: courseStatus enum: @@ -76437,6 +76224,15 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.labelActionSource: + title: labelActionSource + enum: + - manual + - automatic + - recommended + - none + - unknownFutureValue + type: string microsoft.graph.sensitivityLabelTarget: title: sensitivityLabelTarget enum: @@ -76461,8 +76257,10 @@ components: properties: id: type: string + description: The unique identifier of the label policy. name: type: string + description: The display name of the label policy. nullable: true additionalProperties: type: object @@ -76472,12 +76270,14 @@ components: properties: message: type: string + description: The message displayed to the user when the label is applied automatically. nullable: true sensitiveTypeIds: type: array items: type: string nullable: true + description: The list of sensitive information type (SIT) IDs that trigger the automatic application of this label. additionalProperties: type: object microsoft.graph.labelActionBase: @@ -76486,9 +76286,28 @@ components: properties: name: type: string + description: 'The name of the action (for example, ''Encrypt'', ''AddHeader'').' nullable: true additionalProperties: type: object + microsoft.graph.usageRightsIncluded: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: usageRightsIncluded + type: object + properties: + ownerEmail: + type: string + description: The email of owner label rights. + nullable: true + userEmail: + type: string + description: The email of user with label user rights. + nullable: true + value: + $ref: '#/components/schemas/microsoft.graph.usageRights' + additionalProperties: + type: object microsoft.graph.threatCategory: title: threatCategory enum: @@ -76854,21 +76673,21 @@ components: recipientActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time when the recipient approved or declined the request. format: date-time nullable: true readOnly: true recipientActionMessage: type: string - description: Custom message sent by recipient of the offer shift request. + description: The message sent by the recipient regarding the request. nullable: true recipientUserId: type: string - description: User id of the recipient of the offer shift request. + description: The recipient's user ID. nullable: true senderShiftId: type: string - description: User id of the sender of the offer shift request. + description: The sender's shift ID. nullable: true additionalProperties: type: object @@ -76992,7 +76811,7 @@ components: properties: recipientShiftId: type: string - description: Shift ID for the recipient user with whom the request is to swap. + description: The recipient's Shift ID nullable: true additionalProperties: type: object @@ -77056,13 +76875,13 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time the time off ends in ISO 8601 format and in UTC time. format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time the time off starts in ISO 8601 format and in UTC time. format: date-time nullable: true timeOffReasonId: @@ -77658,12 +77477,15 @@ components: properties: ownerDisplayName: type: string + description: The display name of the owner of the action item. nullable: true text: type: string + description: The text content of the action item. nullable: true title: type: string + description: The title of the action item. nullable: true additionalProperties: type: object @@ -77675,11 +77497,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingNoteSubpoint' + description: A collection of subpoints of the meeting note. text: type: string + description: The text of the meeting note. nullable: true title: type: string + description: The title of the meeting note. nullable: true additionalProperties: type: object @@ -77691,6 +77516,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.mentionEvent' + description: The collection of AI-generated mention events. additionalProperties: type: object microsoft.graph.virtualEventExternalInformation: @@ -79010,7 +78836,7 @@ components: registrationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time when the registrant registers for the virtual event. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'Date and time when the registrant registers for the virtual event. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true registrationQuestionAnswers: @@ -79848,18 +79674,21 @@ components: properties: binaryValue: type: string + description: The binary representation of the QR code. format: base64url nullable: true errorCorrectionLevel: $ref: '#/components/schemas/microsoft.graph.errorCorrectionLevel' rawContent: type: string + description: Base64-encoded raw content of the QR code. format: base64url nullable: true version: maximum: 2147483647 minimum: -2147483648 type: number + description: Version to create QR code image. format: int32 nullable: true additionalProperties: @@ -80137,6 +79966,25 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.processContentRequest: + title: processContentRequest + type: object + properties: + activityMetadata: + $ref: '#/components/schemas/microsoft.graph.activityMetadata' + contentEntries: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.processContentMetadataBase' + description: A collection of content entries to be processed. Each entry contains the content itself and its metadata. Use conversation metadata for content like prompts and responses and file metadata for files. Required. + deviceMetadata: + $ref: '#/components/schemas/microsoft.graph.deviceMetadata' + integratedAppMetadata: + $ref: '#/components/schemas/microsoft.graph.integratedApplicationMetadata' + protectedAppMetadata: + $ref: '#/components/schemas/microsoft.graph.protectedApplicationMetadata' + additionalProperties: + type: object microsoft.graph.commentAction: title: commentAction type: object @@ -81041,6 +80889,33 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.usageRights: + title: usageRights + enum: + - unknown + - docEdit + - edit + - comment + - export + - forward + - owner + - print + - reply + - replyAll + - view + - extract + - viewRightsData + - editRightsData + - objModel + - accessDenied + - userDefinedProtectionTypeNotSupportedException + - encryptedProtectionTypeNotSupportedException + - purviewClaimsChallengeNotSupportedException + - exception + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true microsoft.graph.threatAssessmentResultType: title: threatAssessmentResultType enum: @@ -81169,27 +81044,33 @@ components: managerActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the manager approved or declined the scheduleChangeRequest. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true readOnly: true managerActionMessage: type: string + description: The message sent by the manager regarding the scheduleChangeRequest. Optional. nullable: true managerUserId: type: string + description: The user ID of the manager who approved or declined the scheduleChangeRequest. nullable: true readOnly: true senderDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the sender sent the scheduleChangeRequest. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true readOnly: true senderMessage: type: string + description: The message sent by the sender of the scheduleChangeRequest. Optional. nullable: true senderUserId: type: string + description: The user ID of the sender of the scheduleChangeRequest. nullable: true readOnly: true state: @@ -81458,9 +81339,11 @@ components: properties: text: type: string + description: The text of the meeting note subpoint. nullable: true title: type: string + description: The title of the meeting note subpoint. nullable: true additionalProperties: type: object @@ -81471,12 +81354,14 @@ components: eventDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time of the mention event. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true speaker: $ref: '#/components/schemas/microsoft.graph.identitySet' transcriptUtterance: type: string + description: The utterance in the online meeting transcript that contains the mention event. nullable: true additionalProperties: type: object @@ -81572,6 +81457,7 @@ components: - driveItem - user - teamsChannel + - onlineMeeting - plannerTask type: string microsoft.graph.plannerCreationSourceKind: @@ -82110,6 +81996,7 @@ components: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' videoOnDemandWebUrl: type: string + description: The URL of the video on demand (VOD) for Microsoft Teams events that allows webinar and town hall organizers to quickly publish and share event recordings. nullable: true presenters: type: array @@ -83469,6 +83356,8 @@ components: type: string nullable: true description: Collection of GUIDs that represent certificateBasedApplicationConfiguration that is allowed as root and intermediate certificate authorities. + excludeActors: + $ref: '#/components/schemas/microsoft.graph.appManagementPolicyActorExemptions' maxLifetime: pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' type: string @@ -83491,6 +83380,8 @@ components: title: passwordCredentialConfiguration type: object properties: + excludeActors: + $ref: '#/components/schemas/microsoft.graph.appManagementPolicyActorExemptions' maxLifetime: pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' type: string @@ -83525,6 +83416,8 @@ components: properties: nonDefaultUriAddition: $ref: '#/components/schemas/microsoft.graph.identifierUriRestriction' + uriAdditionWithoutUniqueTenantIdentifier: + $ref: '#/components/schemas/microsoft.graph.identifierUriRestriction' additionalProperties: type: object microsoft.graph.customClaimAttributeBase: @@ -83863,6 +83756,95 @@ components: type: object additionalProperties: type: object + microsoft.graph.activityMetadata: + title: activityMetadata + type: object + properties: + activity: + $ref: '#/components/schemas/microsoft.graph.userActivityType' + additionalProperties: + type: object + microsoft.graph.processContentMetadataBase: + title: processContentMetadataBase + type: object + properties: + content: + $ref: '#/components/schemas/microsoft.graph.contentBase' + correlationId: + type: string + description: 'An identifier used to group multiple related content entries (for example, different parts of the same file upload, messages in a conversation).' + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Required. Timestamp indicating when the original content was created (for example, file creation time, message sent time).' + format: date-time + identifier: + type: string + description: 'Required. A unique identifier for this specific content entry within the context of the calling application or enforcement plane (for example, message ID, file path/URL).' + isTruncated: + type: boolean + description: 'Required. Indicates if the provided content has been truncated from its original form (for example, due to size limits).' + length: + type: number + description: The length of the original content in bytes. + format: int64 + nullable: true + modifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Required. Timestamp indicating when the original content was last modified. For ephemeral content like messages, this might be the same as createdDateTime.' + format: date-time + name: + type: string + description: 'Required. A descriptive name for the content (for example, file name, web page title, ''Chat Message'').' + sequenceNumber: + type: number + description: 'A sequence number indicating the order in which content was generated or should be processed, required when correlationId is used.' + format: int64 + nullable: true + additionalProperties: + type: object + microsoft.graph.deviceMetadata: + title: deviceMetadata + type: object + properties: + deviceType: + type: string + description: 'Optional. The general type of the device (for example, ''Managed'', ''Unmanaged'').' + nullable: true + ipAddress: + type: string + description: The Internet Protocol (IP) address of the device. + nullable: true + operatingSystemSpecifications: + $ref: '#/components/schemas/microsoft.graph.operatingSystemSpecifications' + additionalProperties: + type: object + microsoft.graph.integratedApplicationMetadata: + title: integratedApplicationMetadata + type: object + properties: + name: + type: string + description: The name of the integrated application. + nullable: true + version: + type: string + description: The version number of the integrated application. + nullable: true + additionalProperties: + type: object + microsoft.graph.protectedApplicationMetadata: + allOf: + - $ref: '#/components/schemas/microsoft.graph.integratedApplicationMetadata' + - title: protectedApplicationMetadata + type: object + properties: + applicationLocation: + $ref: '#/components/schemas/microsoft.graph.policyLocation' + additionalProperties: + type: object microsoft.graph.documentSetVersionItem: title: documentSetVersionItem type: object @@ -84644,6 +84626,17 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.appManagementPolicyActorExemptions: + title: appManagementPolicyActorExemptions + type: object + properties: + customSecurityAttributes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeExemption' + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.appKeyCredentialRestrictionType: title: appKeyCredentialRestrictionType enum: @@ -84897,6 +84890,41 @@ components: - chat - unknownFutureValue type: string + microsoft.graph.userActivityType: + title: userActivityType + enum: + - uploadText + - uploadFile + - downloadText + - downloadFile + - unknownFutureValue + type: string + microsoft.graph.contentBase: + title: contentBase + type: object + additionalProperties: + type: object + microsoft.graph.operatingSystemSpecifications: + title: operatingSystemSpecifications + type: object + properties: + operatingSystemPlatform: + type: string + description: 'The platform of the operating system (for example, ''Windows'').' + operatingSystemVersion: + type: string + description: The version string of the operating system. + additionalProperties: + type: object + microsoft.graph.policyLocation: + title: policyLocation + type: object + properties: + value: + type: string + description: 'The actual value representing the location (for example, ''contoso.com'', ''https://partner.contoso.com/upload'', ''83ef198a-0396-4893-9d4f-d36efbffcaaa'').' + additionalProperties: + type: object microsoft.graph.sharingRole: title: sharingRole enum: @@ -85278,17 +85306,16 @@ components: - aborted - unknownFutureValue type: string - microsoft.graph.appManagementPolicyActorExemptions: - title: appManagementPolicyActorExemptions - type: object - properties: - customSecurityAttributes: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeExemption' - x-ms-navigationProperty: true - additionalProperties: - type: object + microsoft.graph.customSecurityAttributeExemption: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: customSecurityAttributeExemption + type: object + properties: + operator: + $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeComparisonOperator' + additionalProperties: + type: object microsoft.graph.attributeMapping: title: attributeMapping type: object @@ -85628,16 +85655,12 @@ components: $ref: '#/components/schemas/microsoft.graph.workbookChartFont' additionalProperties: type: object - microsoft.graph.customSecurityAttributeExemption: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: customSecurityAttributeExemption - type: object - properties: - operator: - $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeComparisonOperator' - additionalProperties: - type: object + microsoft.graph.customSecurityAttributeComparisonOperator: + title: customSecurityAttributeComparisonOperator + enum: + - equals + - unknownFutureValue + type: string microsoft.graph.attributeFlowBehavior: title: attributeFlowBehavior enum: @@ -85854,12 +85877,6 @@ components: $ref: '#/components/schemas/microsoft.graph.workbookChartFill' additionalProperties: type: object - microsoft.graph.customSecurityAttributeComparisonOperator: - title: customSecurityAttributeComparisonOperator - enum: - - equals - - unknownFutureValue - type: string microsoft.graph.stringKeyAttributeMappingSourceValuePair: title: stringKeyAttributeMappingSourceValuePair type: object diff --git a/openApiDocs/beta/Devices.ServiceAnnouncement.yml b/openApiDocs/beta/Devices.ServiceAnnouncement.yml index 8c223b92ff4..6ebbe314aa0 100644 --- a/openApiDocs/beta/Devices.ServiceAnnouncement.yml +++ b/openApiDocs/beta/Devices.ServiceAnnouncement.yml @@ -2596,10 +2596,10 @@ components: properties: name: type: string - description: 'Name for this key-value pair. For more information about possible names for each resource type that uses this configuration, see keyValuePair names and values.' + description: Name for this key-value pair value: type: string - description: 'Value for this key-value pair. For more information about possible values for each resource type that uses this configuration, see keyValuePair names and values.' + description: Value for this key-value pair nullable: true additionalProperties: type: object @@ -2623,11 +2623,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/Education.yml b/openApiDocs/beta/Education.yml index dd8c6bfe0bd..6f84c746c8c 100644 --- a/openApiDocs/beta/Education.yml +++ b/openApiDocs/beta/Education.yml @@ -12024,6 +12024,200 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + /education/reports/speakerAssignmentSubmissions: + get: + tags: + - education.reportsRoot + summary: List speakerAssignmentSubmissions + description: Get a list of speaker assignments that were submitted by a student. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/reportsroot-list-speakerassignmentsubmissions?view=graph-rest-beta + operationId: education.report_ListSpeakerAssignmentSubmission + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.speakerAssignmentSubmissionCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - education.reportsRoot + summary: Create new navigation property to speakerAssignmentSubmissions for education + operationId: education.report_CreateSpeakerAssignmentSubmission + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.speakerAssignmentSubmission' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.speakerAssignmentSubmission' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/education/reports/speakerAssignmentSubmissions/{speakerAssignmentSubmission-id}': + get: + tags: + - education.reportsRoot + summary: Get speakerAssignmentSubmissions from education + description: Details of submitted speaker assignments. + operationId: education.report_GetSpeakerAssignmentSubmission + parameters: + - name: speakerAssignmentSubmission-id + in: path + description: The unique identifier of speakerAssignmentSubmission + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: speakerAssignmentSubmission + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.speakerAssignmentSubmission' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - education.reportsRoot + summary: Update the navigation property speakerAssignmentSubmissions in education + operationId: education.report_UpdateSpeakerAssignmentSubmission + parameters: + - name: speakerAssignmentSubmission-id + in: path + description: The unique identifier of speakerAssignmentSubmission + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: speakerAssignmentSubmission + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.speakerAssignmentSubmission' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.speakerAssignmentSubmission' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - education.reportsRoot + summary: Delete navigation property speakerAssignmentSubmissions for education + operationId: education.report_DeleteSpeakerAssignmentSubmission + parameters: + - name: speakerAssignmentSubmission-id + in: path + description: The unique identifier of speakerAssignmentSubmission + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: speakerAssignmentSubmission + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /education/reports/speakerAssignmentSubmissions/$count: + get: + tags: + - education.reportsRoot + summary: Get the number of the resource + operationId: education.report.speakerAssignmentSubmission_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' /education/schools: get: tags: @@ -12981,11 +13175,11 @@ paths: patch: tags: - education.educationUser - summary: Update educationUser properties - description: Update the properties of an educationuser object. + summary: Update relatedContacts + description: Update the relatedContact collection of an educationUser object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/educationuser-update?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/relatedcontact-update?view=graph-rest-beta operationId: education_UpdateUser parameters: - name: educationUser-id @@ -18376,6 +18570,10 @@ components: $ref: '#/components/schemas/microsoft.graph.educationAssignmentGradeType' instructions: $ref: '#/components/schemas/microsoft.graph.educationItemBody' + languageTag: + type: string + description: 'Specifies the language in which UI notifications for the assignment are displayed. If languageTag isn''t provided, the default language is en-US. Optional.' + nullable: true lastModifiedBy: $ref: '#/components/schemas/microsoft.graph.identitySet' lastModifiedDateTime: @@ -18778,7 +18976,7 @@ components: nullable: true isManagementRestricted: type: boolean - description: 'Indicates whether the group is a member of a restricted management administrative unit. The default value is false. Read-only. To manage a group member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' + description: 'Indicates whether the group is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a group member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' nullable: true isSubscribedByMail: type: boolean @@ -19087,7 +19285,11 @@ components: nullable: true isPinned: type: boolean - description: Indicates whether the module is pinned or not. + description: Indicates whether the module is pinned. + nullable: true + languageTag: + type: string + description: 'Specifies the language in which UI notifications for the assignment are displayed. If languageTag isn''t provided, the default language is en-US. Optional.' nullable: true lastModifiedBy: $ref: '#/components/schemas/microsoft.graph.identitySet' @@ -19500,7 +19702,7 @@ components: nullable: true isManagementRestricted: type: boolean - description: 'true if the user is a member of a restricted management administrative unit. Default value is false. Read-only. To manage a user who is a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' + description: 'true if the user is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a user who is a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' nullable: true isResourceAccount: type: boolean @@ -19793,6 +19995,8 @@ components: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects that the user created. Read-only. Nullable. x-ms-navigationProperty: true + dataSecurityAndGovernance: + $ref: '#/components/schemas/microsoft.graph.userDataSecurityAndGovernance' deviceEnrollmentConfigurations: type: array items: @@ -20087,6 +20291,12 @@ components: items: $ref: '#/components/schemas/microsoft.graph.reflectCheckInResponse' x-ms-navigationProperty: true + speakerAssignmentSubmissions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.speakerAssignmentSubmission' + description: Details of submitted speaker assignments. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.readingAssignmentSubmission: @@ -20228,6 +20438,103 @@ components: format: date-time additionalProperties: type: object + microsoft.graph.speakerAssignmentSubmission: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: speakerAssignmentSubmission + type: object + properties: + assignmentId: + type: string + description: ID of the assignment with which this submission is associated. + averageWordsPerMinutePace: + type: number + description: 'The average speaking pace of the student, measured in words per minute.' + format: int64 + nullable: true + classId: + type: string + description: ID of the class this speaker progress is associated with. + nullable: true + fillerWordsOccurrencesCount: + type: number + description: The number of times the student was flagged by Speaker Coach for using a filler word. + format: int64 + nullable: true + incorrectCameraDistanceOccurrencesCount: + type: number + description: The number of times the student was flagged by Speaker Coach for being either too close or too far away from the camera. + format: int64 + nullable: true + lengthOfSubmissionInSeconds: + type: number + description: The length of the student submission in seconds. + format: double + nullable: true + lostEyeContactOccurrencesCount: + type: number + description: The number of times the student was flagged by Speaker Coach for losing eye contact with the camera. + format: int64 + nullable: true + monotoneOccurrencesCount: + type: number + description: The number of times the student was flagged by Speaker Coach for speaking in monotone. + format: int64 + nullable: true + nonInclusiveLanguageOccurrencesCount: + type: number + description: The number of times the student was flagged by Speaker Coach for using non-inclusive or sensitive language. + format: int64 + nullable: true + obstructedViewOccurrencesCount: + type: number + description: The number of times the student was flagged by Speaker Coach for obstructing the view of their face. + format: int64 + nullable: true + repetitiveLanguageOccurrencesCount: + type: number + description: The number of times the student was flagged by Speaker Coach for using repetitive language. + format: int64 + nullable: true + studentId: + type: string + description: ID of the user this speaker progress is associated with. + nullable: true + submissionDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time of the submission this speaker progress is associated with. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + submissionId: + type: string + description: ID of the submission this speaker progress is associated with. + nullable: true + topFillerWords: + type: array + items: + type: string + description: The filler words used most by the student. + topMispronouncedWords: + type: array + items: + type: string + description: The words mispronounced most by the student. + topNonInclusiveWordsAndPhrases: + type: array + items: + type: string + description: The non-inclusive or sensitive words and phrases most used by the student. + topRepetitiveWordsAndPhrases: + type: array + items: + type: string + description: The words and phrases most repeated by the student. + wordsSpokenCount: + type: number + description: Total number of words spoken by the student in the submission. + format: int64 + additionalProperties: + type: object microsoft.graph.administrativeUnit: allOf: - $ref: '#/components/schemas/microsoft.graph.directoryObject' @@ -23037,6 +23344,18 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.userDataSecurityAndGovernance: + allOf: + - $ref: '#/components/schemas/microsoft.graph.dataSecurityAndGovernance' + - title: userDataSecurityAndGovernance + type: object + properties: + activities: + $ref: '#/components/schemas/microsoft.graph.activitiesContainer' + protectionScopes: + $ref: '#/components/schemas/microsoft.graph.userProtectionScopeContainer' + additionalProperties: + type: object microsoft.graph.deviceEnrollmentConfiguration: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -23209,7 +23528,7 @@ components: nullable: true isManagementRestricted: type: boolean - description: 'Indicates whether the device is a member of a restricted management administrative unit. The default value is false. Read-only. To manage a device that''s a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' + description: 'Indicates whether the device is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a device that''s a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' nullable: true isRooted: type: boolean @@ -23349,6 +23668,12 @@ components: - title: employeeExperienceUser type: object properties: + assignedRoles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.engagementRole' + description: Represents the collection of Viva Engage roles assigned to a user. + x-ms-navigationProperty: true learningCourseActivities: type: array items: @@ -24289,7 +24614,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: The collection property of AppLogUploadRequest. + description: Indicates collection of App Log Upload Request. x-ms-navigationProperty: true additionalProperties: type: object @@ -24437,6 +24762,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.callAiInsight' + description: The AI insights generated for an online meeting. Read-only. x-ms-navigationProperty: true meetingAttendanceReport: $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' @@ -24712,6 +25038,7 @@ components: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' sequenceNumber: type: string + description: The lexicographically sortable String stamp that represents the version of a presence object. nullable: true readOnly: true statusMessage: @@ -25460,17 +25787,30 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.speakerAssignmentSubmissionCollectionResponse: + title: Collection of speakerAssignmentSubmission + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.speakerAssignmentSubmission' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.identity: title: identity type: object properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object @@ -27556,6 +27896,7 @@ components: type: object additionalProperties: type: object + description: Standard way to represent a Json blob on Graph. microsoft.graph.status: title: status enum: @@ -28090,6 +28431,11 @@ components: isRemoteDesktopProtocolEnabled: type: boolean description: Determines if Microsoft Entra ID RDS authentication protocol for RDP is enabled. + approvedClientApps: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.approvedClientApp' + x-ms-navigationProperty: true targetDeviceGroups: type: array items: @@ -29021,6 +29367,40 @@ components: $ref: '#/components/schemas/microsoft.graph.websiteType' additionalProperties: type: object + microsoft.graph.dataSecurityAndGovernance: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: dataSecurityAndGovernance + type: object + properties: + sensitivityLabels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.activitiesContainer: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: activitiesContainer + type: object + properties: + contentActivities: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.contentActivity' + description: Collection of activity logs related to content processing. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.userProtectionScopeContainer: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: userProtectionScopeContainer + type: object + additionalProperties: + type: object microsoft.graph.deviceEnrollmentConfigurationType: title: deviceEnrollmentConfigurationType enum: @@ -29037,6 +29417,7 @@ components: - singlePlatformRestriction - unknownFutureValue - enrollmentNotificationsConfiguration + - windowsRestore type: string description: Describes the TemplateFamily for the Template entity x-ms-enum: @@ -29082,6 +29463,9 @@ components: - value: enrollmentNotificationsConfiguration description: Indicates that configuration is of type Enrollment Notification which refers to types of notification a user receives during enrollment. name: enrollmentNotificationsConfiguration + - value: windowsRestore + description: Indicates the configuration is of type Windows Restore which refers to the tenant level Windows Backup and Restore settings a user receives during out-of-box experience (OOBE) Windows enrollment + name: windowsRestore microsoft.graph.enrollmentConfigurationAssignment: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -29105,10 +29489,10 @@ components: properties: name: type: string - description: 'Name for this key-value pair. For more information about possible names for each resource type that uses this configuration, see keyValuePair names and values.' + description: Name for this key-value pair value: type: string - description: 'Value for this key-value pair. For more information about possible values for each resource type that uses this configuration, see keyValuePair names and values.' + description: Value for this key-value pair nullable: true additionalProperties: type: object @@ -29237,6 +29621,24 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.engagementRole: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: engagementRole + type: object + properties: + displayName: + type: string + description: The name of the role. + members: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.engagementRoleMember' + description: Users who have been assigned this role. + x-ms-navigationProperty: true + additionalProperties: + type: object + description: Represents a Viva Engage role and its members microsoft.graph.learningCourseActivity: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -29329,6 +29731,8 @@ components: - title: sensitivityLabel type: object properties: + actionSource: + $ref: '#/components/schemas/microsoft.graph.labelActionSource' applicableTo: $ref: '#/components/schemas/microsoft.graph.sensitivityLabelTarget' applicationMode: @@ -29339,6 +29743,12 @@ components: $ref: '#/components/schemas/microsoft.graph.labelPolicy' autoLabeling: $ref: '#/components/schemas/microsoft.graph.autoLabeling' + autoTooltip: + type: string + nullable: true + color: + type: string + nullable: true description: type: string nullable: true @@ -29348,13 +29758,22 @@ components: isDefault: type: boolean nullable: true + isEnabled: + type: boolean + nullable: true isEndpointProtectionEnabled: type: boolean nullable: true + isScopedToUser: + type: boolean + nullable: true labelActions: type: array items: $ref: '#/components/schemas/microsoft.graph.labelActionBase' + locale: + type: string + nullable: true name: type: string nullable: true @@ -29367,6 +29786,8 @@ components: toolTip: type: string nullable: true + rights: + $ref: '#/components/schemas/microsoft.graph.usageRightsIncluded' sublabels: type: array items: @@ -30180,6 +30601,8 @@ components: - androidnGMS - chromeOS - linux + - visionOS + - tvOS - blackberry - palm - unknown @@ -30259,6 +30682,12 @@ components: - value: linux description: Linux device. name: linux + - value: visionOS + description: Indicates managed device is running on visionOS operating system. + name: visionOS + - value: tvOS + description: Indicates managed device is running on tvOS operating system. + name: tvOS - value: blackberry description: Blackberry. name: blackberry @@ -31669,26 +32098,32 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.actionItem' + description: The collection of AI-generated action items. Read-only. callId: type: string + description: The ID for the online meeting call for which the callAiInsight was generated. Read-only. nullable: true contentCorrelationId: type: string + description: The unique ID that correlates the transcript from which the insights were generated. Read-only. nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Date and time at which the corresponding transcript was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Date and time at which the corresponding transcription ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true meetingNotes: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingNote' + description: The collection of AI-generated meeting notes. Read-only. viewpoint: $ref: '#/components/schemas/microsoft.graph.callAiInsightViewPoint' additionalProperties: @@ -33070,7 +33505,6 @@ components: properties: inPlaceArchiveMailboxId: type: string - description: The unique identifier for the user's in-place archive mailbox. nullable: true primaryMailboxId: type: string @@ -34178,7 +34612,7 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. For the maximum supported subscription length of time, see Subscription lifetime.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. Any value under 45 minutes after the time of the request is automatically set to 45 minutes after the request time. For the maximum supported subscription length of time, see Subscription lifetime.' format: date-time includeResourceData: type: boolean @@ -35536,21 +35970,21 @@ components: recipientActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time when the recipient approved or declined the request. format: date-time nullable: true readOnly: true recipientActionMessage: type: string - description: Custom message sent by recipient of the offer shift request. + description: The message sent by the recipient regarding the request. nullable: true recipientUserId: type: string - description: User id of the recipient of the offer shift request. + description: The recipient's user ID. nullable: true senderShiftId: type: string - description: User id of the sender of the offer shift request. + description: The sender's shift ID. nullable: true additionalProperties: type: object @@ -35674,7 +36108,7 @@ components: properties: recipientShiftId: type: string - description: Shift ID for the recipient user with whom the request is to swap. + description: The recipient's Shift ID nullable: true additionalProperties: type: object @@ -35738,13 +36172,13 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time the time off ends in ISO 8601 format and in UTC time. format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time the time off starts in ISO 8601 format and in UTC time. format: date-time nullable: true timeOffReasonId: @@ -36102,6 +36536,17 @@ components: $ref: '#/components/schemas/microsoft.graph.scopeSensitivityLabels' additionalProperties: type: object + microsoft.graph.approvedClientApp: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: approvedClientApp + type: object + properties: + displayName: + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.targetDeviceGroup: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -36321,17 +36766,21 @@ components: properties: code: type: string + description: PIN of the user. It is between 8-20 digits as configured in the QR code authentication method policy. The code is temporary when issued by admin but permanent after the user changes it at the first login attempt. This PIN can be reset by the admin but not the user. createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the PIN was created. format: date-time nullable: true forceChangePinNextSignIn: type: boolean + description: Defaults to true for a temporary PIN. nullable: true updatedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the PIN was updated. format: date-time nullable: true additionalProperties: @@ -36345,11 +36794,13 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the QR code was created. format: date-time nullable: true expireDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Temporary QR code lifetime is between 1-12 hours. Standard QR code lifetime is in days and max. is 395 days (13 months) and default value is 365 days (12 months). format: date-time nullable: true image: @@ -36357,11 +36808,13 @@ components: lastUsedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the QR code was last used for a successful sign-in. format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the QR code becomes active and available to use. format: date-time nullable: true additionalProperties: @@ -36374,6 +36827,10 @@ components: properties: userIdentityType: $ref: '#/components/schemas/microsoft.graph.teamworkUserIdentityType' + userPrincipalName: + type: string + description: User principal name (UPN) of the user. + nullable: true additionalProperties: type: object microsoft.graph.eventMessageDetail: @@ -36704,6 +37161,24 @@ components: - blog - profile type: string + microsoft.graph.contentActivity: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: contentActivity + type: object + properties: + contentMetadata: + $ref: '#/components/schemas/microsoft.graph.processContentRequest' + scopeIdentifier: + type: string + description: The scope identified from computed protection scopes. + nullable: true + userId: + type: string + description: ID of the user. + nullable: true + additionalProperties: + type: object microsoft.graph.deviceAndAppManagementAssignmentSource: title: deviceAndAppManagementAssignmentSource enum: @@ -36760,6 +37235,28 @@ components: type: object additionalProperties: type: object + microsoft.graph.engagementRoleMember: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: engagementRoleMember + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The timestamp when the role was assigned to the user. + format: date-time + readOnly: true + userId: + type: string + description: The Microsoft Entra ID of the user who has the role assigned. + nullable: true + readOnly: true + user: + $ref: '#/components/schemas/microsoft.graph.user' + additionalProperties: + type: object + description: Entity to represent the assignment of a role to a user. microsoft.graph.courseStatus: title: courseStatus enum: @@ -36825,6 +37322,15 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.labelActionSource: + title: labelActionSource + enum: + - manual + - automatic + - recommended + - none + - unknownFutureValue + type: string microsoft.graph.sensitivityLabelTarget: title: sensitivityLabelTarget enum: @@ -36849,8 +37355,10 @@ components: properties: id: type: string + description: The unique identifier of the label policy. name: type: string + description: The display name of the label policy. nullable: true additionalProperties: type: object @@ -36860,12 +37368,14 @@ components: properties: message: type: string + description: The message displayed to the user when the label is applied automatically. nullable: true sensitiveTypeIds: type: array items: type: string nullable: true + description: The list of sensitive information type (SIT) IDs that trigger the automatic application of this label. additionalProperties: type: object microsoft.graph.labelActionBase: @@ -36874,9 +37384,28 @@ components: properties: name: type: string + description: 'The name of the action (for example, ''Encrypt'', ''AddHeader'').' nullable: true additionalProperties: type: object + microsoft.graph.usageRightsIncluded: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: usageRightsIncluded + type: object + properties: + ownerEmail: + type: string + description: The email of owner label rights. + nullable: true + userEmail: + type: string + description: The email of user with label user rights. + nullable: true + value: + $ref: '#/components/schemas/microsoft.graph.usageRights' + additionalProperties: + type: object microsoft.graph.threatCategory: title: threatCategory enum: @@ -38493,12 +39022,15 @@ components: properties: ownerDisplayName: type: string + description: The display name of the owner of the action item. nullable: true text: type: string + description: The text content of the action item. nullable: true title: type: string + description: The title of the action item. nullable: true additionalProperties: type: object @@ -38510,11 +39042,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingNoteSubpoint' + description: A collection of subpoints of the meeting note. text: type: string + description: The text of the meeting note. nullable: true title: type: string + description: The title of the meeting note. nullable: true additionalProperties: type: object @@ -38526,6 +39061,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.mentionEvent' + description: The collection of AI-generated mention events. additionalProperties: type: object microsoft.graph.virtualEventExternalInformation: @@ -39741,7 +40277,7 @@ components: registrationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time when the registrant registers for the virtual event. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'Date and time when the registrant registers for the virtual event. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true registrationQuestionAnswers: @@ -40403,6 +40939,7 @@ components: - driveItem - user - teamsChannel + - onlineMeeting - plannerTask type: string microsoft.graph.plannerCreationSourceKind: @@ -40970,27 +41507,33 @@ components: managerActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the manager approved or declined the scheduleChangeRequest. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true readOnly: true managerActionMessage: type: string + description: The message sent by the manager regarding the scheduleChangeRequest. Optional. nullable: true managerUserId: type: string + description: The user ID of the manager who approved or declined the scheduleChangeRequest. nullable: true readOnly: true senderDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the sender sent the scheduleChangeRequest. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true readOnly: true senderMessage: type: string + description: The message sent by the sender of the scheduleChangeRequest. Optional. nullable: true senderUserId: type: string + description: The user ID of the sender of the scheduleChangeRequest. nullable: true readOnly: true state: @@ -42003,18 +42546,21 @@ components: properties: binaryValue: type: string + description: The binary representation of the QR code. format: base64url nullable: true errorCorrectionLevel: $ref: '#/components/schemas/microsoft.graph.errorCorrectionLevel' rawContent: type: string + description: Base64-encoded raw content of the QR code. format: base64url nullable: true version: maximum: 2147483647 minimum: -2147483648 type: number + description: Version to create QR code image. format: int32 nullable: true additionalProperties: @@ -42162,6 +42708,25 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.processContentRequest: + title: processContentRequest + type: object + properties: + activityMetadata: + $ref: '#/components/schemas/microsoft.graph.activityMetadata' + contentEntries: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.processContentMetadataBase' + description: A collection of content entries to be processed. Each entry contains the content itself and its metadata. Use conversation metadata for content like prompts and responses and file metadata for files. Required. + deviceMetadata: + $ref: '#/components/schemas/microsoft.graph.deviceMetadata' + integratedAppMetadata: + $ref: '#/components/schemas/microsoft.graph.integratedApplicationMetadata' + protectedAppMetadata: + $ref: '#/components/schemas/microsoft.graph.protectedApplicationMetadata' + additionalProperties: + type: object microsoft.graph.deviceAndAppManagementAssignmentFilterType: title: deviceAndAppManagementAssignmentFilterType enum: @@ -42228,6 +42793,33 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.usageRights: + title: usageRights + enum: + - unknown + - docEdit + - edit + - comment + - export + - forward + - owner + - print + - reply + - replyAll + - view + - extract + - viewRightsData + - editRightsData + - objModel + - accessDenied + - userDefinedProtectionTypeNotSupportedException + - encryptedProtectionTypeNotSupportedException + - purviewClaimsChallengeNotSupportedException + - exception + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true microsoft.graph.threatAssessmentResultType: title: threatAssessmentResultType enum: @@ -42794,9 +43386,11 @@ components: properties: text: type: string + description: The text of the meeting note subpoint. nullable: true title: type: string + description: The title of the meeting note subpoint. nullable: true additionalProperties: type: object @@ -42807,12 +43401,14 @@ components: eventDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time of the mention event. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true speaker: $ref: '#/components/schemas/microsoft.graph.identitySet' transcriptUtterance: type: string + description: The utterance in the online meeting transcript that contains the mention event. nullable: true additionalProperties: type: object @@ -43294,6 +43890,7 @@ components: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' videoOnDemandWebUrl: type: string + description: The URL of the video on demand (VOD) for Microsoft Teams events that allows webinar and town hall organizers to quickly publish and share event recordings. nullable: true presenters: type: array @@ -45170,6 +45767,8 @@ components: type: string nullable: true description: Collection of GUIDs that represent certificateBasedApplicationConfiguration that is allowed as root and intermediate certificate authorities. + excludeActors: + $ref: '#/components/schemas/microsoft.graph.appManagementPolicyActorExemptions' maxLifetime: pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' type: string @@ -45192,6 +45791,8 @@ components: title: passwordCredentialConfiguration type: object properties: + excludeActors: + $ref: '#/components/schemas/microsoft.graph.appManagementPolicyActorExemptions' maxLifetime: pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' type: string @@ -45226,6 +45827,8 @@ components: properties: nonDefaultUriAddition: $ref: '#/components/schemas/microsoft.graph.identifierUriRestriction' + uriAdditionWithoutUniqueTenantIdentifier: + $ref: '#/components/schemas/microsoft.graph.identifierUriRestriction' additionalProperties: type: object microsoft.graph.customClaimAttributeBase: @@ -45526,6 +46129,95 @@ components: type: object additionalProperties: type: object + microsoft.graph.activityMetadata: + title: activityMetadata + type: object + properties: + activity: + $ref: '#/components/schemas/microsoft.graph.userActivityType' + additionalProperties: + type: object + microsoft.graph.processContentMetadataBase: + title: processContentMetadataBase + type: object + properties: + content: + $ref: '#/components/schemas/microsoft.graph.contentBase' + correlationId: + type: string + description: 'An identifier used to group multiple related content entries (for example, different parts of the same file upload, messages in a conversation).' + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Required. Timestamp indicating when the original content was created (for example, file creation time, message sent time).' + format: date-time + identifier: + type: string + description: 'Required. A unique identifier for this specific content entry within the context of the calling application or enforcement plane (for example, message ID, file path/URL).' + isTruncated: + type: boolean + description: 'Required. Indicates if the provided content has been truncated from its original form (for example, due to size limits).' + length: + type: number + description: The length of the original content in bytes. + format: int64 + nullable: true + modifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Required. Timestamp indicating when the original content was last modified. For ephemeral content like messages, this might be the same as createdDateTime.' + format: date-time + name: + type: string + description: 'Required. A descriptive name for the content (for example, file name, web page title, ''Chat Message'').' + sequenceNumber: + type: number + description: 'A sequence number indicating the order in which content was generated or should be processed, required when correlationId is used.' + format: int64 + nullable: true + additionalProperties: + type: object + microsoft.graph.deviceMetadata: + title: deviceMetadata + type: object + properties: + deviceType: + type: string + description: 'Optional. The general type of the device (for example, ''Managed'', ''Unmanaged'').' + nullable: true + ipAddress: + type: string + description: The Internet Protocol (IP) address of the device. + nullable: true + operatingSystemSpecifications: + $ref: '#/components/schemas/microsoft.graph.operatingSystemSpecifications' + additionalProperties: + type: object + microsoft.graph.integratedApplicationMetadata: + title: integratedApplicationMetadata + type: object + properties: + name: + type: string + description: The name of the integrated application. + nullable: true + version: + type: string + description: The version number of the integrated application. + nullable: true + additionalProperties: + type: object + microsoft.graph.protectedApplicationMetadata: + allOf: + - $ref: '#/components/schemas/microsoft.graph.integratedApplicationMetadata' + - title: protectedApplicationMetadata + type: object + properties: + applicationLocation: + $ref: '#/components/schemas/microsoft.graph.policyLocation' + additionalProperties: + type: object microsoft.graph.insightIdentity: title: insightIdentity type: object @@ -46229,6 +46921,17 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.appManagementPolicyActorExemptions: + title: appManagementPolicyActorExemptions + type: object + properties: + customSecurityAttributes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeExemption' + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.appKeyCredentialRestrictionType: title: appKeyCredentialRestrictionType enum: @@ -46466,6 +47169,41 @@ components: - chat - unknownFutureValue type: string + microsoft.graph.userActivityType: + title: userActivityType + enum: + - uploadText + - uploadFile + - downloadText + - downloadFile + - unknownFutureValue + type: string + microsoft.graph.contentBase: + title: contentBase + type: object + additionalProperties: + type: object + microsoft.graph.operatingSystemSpecifications: + title: operatingSystemSpecifications + type: object + properties: + operatingSystemPlatform: + type: string + description: 'The platform of the operating system (for example, ''Windows'').' + operatingSystemVersion: + type: string + description: The version string of the operating system. + additionalProperties: + type: object + microsoft.graph.policyLocation: + title: policyLocation + type: object + properties: + value: + type: string + description: 'The actual value representing the location (for example, ''contoso.com'', ''https://partner.contoso.com/upload'', ''83ef198a-0396-4893-9d4f-d36efbffcaaa'').' + additionalProperties: + type: object microsoft.graph.linkRoleAbilities: title: linkRoleAbilities type: object @@ -46683,17 +47421,16 @@ components: - aborted - unknownFutureValue type: string - microsoft.graph.appManagementPolicyActorExemptions: - title: appManagementPolicyActorExemptions - type: object - properties: - customSecurityAttributes: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeExemption' - x-ms-navigationProperty: true - additionalProperties: - type: object + microsoft.graph.customSecurityAttributeExemption: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: customSecurityAttributeExemption + type: object + properties: + operator: + $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeComparisonOperator' + additionalProperties: + type: object microsoft.graph.attributeMapping: title: attributeMapping type: object @@ -46924,16 +47661,12 @@ components: $ref: '#/components/schemas/microsoft.graph.workbookChartFill' additionalProperties: type: object - microsoft.graph.customSecurityAttributeExemption: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: customSecurityAttributeExemption - type: object - properties: - operator: - $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeComparisonOperator' - additionalProperties: - type: object + microsoft.graph.customSecurityAttributeComparisonOperator: + title: customSecurityAttributeComparisonOperator + enum: + - equals + - unknownFutureValue + type: string microsoft.graph.attributeFlowBehavior: title: attributeFlowBehavior enum: @@ -47071,12 +47804,6 @@ components: $ref: '#/components/schemas/microsoft.graph.workbookChartFont' additionalProperties: type: object - microsoft.graph.customSecurityAttributeComparisonOperator: - title: customSecurityAttributeComparisonOperator - enum: - - equals - - unknownFutureValue - type: string microsoft.graph.stringKeyAttributeMappingSourceValuePair: title: stringKeyAttributeMappingSourceValuePair type: object @@ -47258,6 +47985,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.reflectCheckInResponseCollectionResponse' + microsoft.graph.speakerAssignmentSubmissionCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.speakerAssignmentSubmissionCollectionResponse' parameters: top: name: $top diff --git a/openApiDocs/beta/Files.yml b/openApiDocs/beta/Files.yml index 3410ffad380..86c1597d38e 100644 --- a/openApiDocs/beta/Files.yml +++ b/openApiDocs/beta/Files.yml @@ -8203,7 +8203,7 @@ paths: tags: - drives.driveItem summary: Invoke action copy - description: 'Asynchronously create a copy of a driveItem (including any children) under a new parent item or with a new name. After the request is acknowledged, it enters a queue. The actual copying, including any subitems, occurs at an undetermined time. Progress is reported until the operation is completed by monitoring the progress.' + description: 'Create a copy of a driveItem asynchronously. You can optionally copy exclusively the child items, specify a new parent folder, or provide a new name. Once the request is accepted, the operation is queued and processed asynchronously. Use the monitor URL to track progress until the operation completes.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/driveitem-copy?view=graph-rest-beta @@ -23594,7 +23594,7 @@ paths: tags: - drives.driveItem summary: Invoke action copy - description: 'Asynchronously create a copy of a driveItem (including any children) under a new parent item or with a new name. After the request is acknowledged, it enters a queue. The actual copying, including any subitems, occurs at an undetermined time. Progress is reported until the operation is completed by monitoring the progress.' + description: 'Create a copy of a driveItem asynchronously. You can optionally copy exclusively the child items, specify a new parent folder, or provide a new name. Once the request is accepted, the operation is queued and processed asynchronously. Use the monitor URL to track progress until the operation completes.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/driveitem-copy?view=graph-rest-beta @@ -35816,7 +35816,7 @@ paths: tags: - groups.drive summary: Invoke action copy - description: 'Asynchronously create a copy of a driveItem (including any children) under a new parent item or with a new name. After the request is acknowledged, it enters a queue. The actual copying, including any subitems, occurs at an undetermined time. Progress is reported until the operation is completed by monitoring the progress.' + description: 'Create a copy of a driveItem asynchronously. You can optionally copy exclusively the child items, specify a new parent folder, or provide a new name. Once the request is accepted, the operation is queued and processed asynchronously. Use the monitor URL to track progress until the operation completes.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/driveitem-copy?view=graph-rest-beta @@ -53913,7 +53913,7 @@ paths: tags: - groups.drive summary: Invoke action copy - description: 'Asynchronously create a copy of a driveItem (including any children) under a new parent item or with a new name. After the request is acknowledged, it enters a queue. The actual copying, including any subitems, occurs at an undetermined time. Progress is reported until the operation is completed by monitoring the progress.' + description: 'Create a copy of a driveItem asynchronously. You can optionally copy exclusively the child items, specify a new parent folder, or provide a new name. Once the request is accepted, the operation is queued and processed asynchronously. Use the monitor URL to track progress until the operation completes.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/driveitem-copy?view=graph-rest-beta @@ -78013,7 +78013,7 @@ paths: tags: - users.drive summary: Invoke action copy - description: 'Asynchronously create a copy of a driveItem (including any children) under a new parent item or with a new name. After the request is acknowledged, it enters a queue. The actual copying, including any subitems, occurs at an undetermined time. Progress is reported until the operation is completed by monitoring the progress.' + description: 'Create a copy of a driveItem asynchronously. You can optionally copy exclusively the child items, specify a new parent folder, or provide a new name. Once the request is accepted, the operation is queued and processed asynchronously. Use the monitor URL to track progress until the operation completes.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/driveitem-copy?view=graph-rest-beta @@ -96110,7 +96110,7 @@ paths: tags: - users.drive summary: Invoke action copy - description: 'Asynchronously create a copy of a driveItem (including any children) under a new parent item or with a new name. After the request is acknowledged, it enters a queue. The actual copying, including any subitems, occurs at an undetermined time. Progress is reported until the operation is completed by monitoring the progress.' + description: 'Create a copy of a driveItem asynchronously. You can optionally copy exclusively the child items, specify a new parent folder, or provide a new name. Once the request is accepted, the operation is queued and processed asynchronously. Use the monitor URL to track progress until the operation completes.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/driveitem-copy?view=graph-rest-beta @@ -99567,7 +99567,7 @@ components: nullable: true isManagementRestricted: type: boolean - description: 'true if the user is a member of a restricted management administrative unit. Default value is false. Read-only. To manage a user who is a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' + description: 'true if the user is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a user who is a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' nullable: true isResourceAccount: type: boolean @@ -99860,6 +99860,8 @@ components: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects that the user created. Read-only. Nullable. x-ms-navigationProperty: true + dataSecurityAndGovernance: + $ref: '#/components/schemas/microsoft.graph.userDataSecurityAndGovernance' deviceEnrollmentConfigurations: type: array items: @@ -100517,7 +100519,7 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. For the maximum supported subscription length of time, see Subscription lifetime.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. Any value under 45 minutes after the time of the request is automatically set to 45 minutes after the request time. For the maximum supported subscription length of time, see Subscription lifetime.' format: date-time includeResourceData: type: boolean @@ -103501,6 +103503,18 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.userDataSecurityAndGovernance: + allOf: + - $ref: '#/components/schemas/microsoft.graph.dataSecurityAndGovernance' + - title: userDataSecurityAndGovernance + type: object + properties: + activities: + $ref: '#/components/schemas/microsoft.graph.activitiesContainer' + protectionScopes: + $ref: '#/components/schemas/microsoft.graph.userProtectionScopeContainer' + additionalProperties: + type: object microsoft.graph.deviceEnrollmentConfiguration: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -103673,7 +103687,7 @@ components: nullable: true isManagementRestricted: type: boolean - description: 'Indicates whether the device is a member of a restricted management administrative unit. The default value is false. Read-only. To manage a device that''s a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' + description: 'Indicates whether the device is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a device that''s a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' nullable: true isRooted: type: boolean @@ -103813,6 +103827,12 @@ components: - title: employeeExperienceUser type: object properties: + assignedRoles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.engagementRole' + description: Represents the collection of Viva Engage roles assigned to a user. + x-ms-navigationProperty: true learningCourseActivities: type: array items: @@ -103963,7 +103983,7 @@ components: nullable: true isManagementRestricted: type: boolean - description: 'Indicates whether the group is a member of a restricted management administrative unit. The default value is false. Read-only. To manage a group member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' + description: 'Indicates whether the group is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a group member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' nullable: true isSubscribedByMail: type: boolean @@ -105261,7 +105281,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: The collection property of AppLogUploadRequest. + description: Indicates collection of App Log Upload Request. x-ms-navigationProperty: true additionalProperties: type: object @@ -105453,6 +105473,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.callAiInsight' + description: The AI insights generated for an online meeting. Read-only. x-ms-navigationProperty: true meetingAttendanceReport: $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' @@ -105778,6 +105799,7 @@ components: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' sequenceNumber: type: string + description: The lexicographically sortable String stamp that represents the version of a presence object. nullable: true readOnly: true statusMessage: @@ -107230,11 +107252,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object @@ -107732,6 +107754,7 @@ components: type: object additionalProperties: type: object + description: Standard way to represent a Json blob on Graph. microsoft.graph.status: title: status enum: @@ -108292,6 +108315,11 @@ components: isRemoteDesktopProtocolEnabled: type: boolean description: Determines if Microsoft Entra ID RDS authentication protocol for RDP is enabled. + approvedClientApps: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.approvedClientApp' + x-ms-navigationProperty: true targetDeviceGroups: type: array items: @@ -109616,6 +109644,40 @@ components: $ref: '#/components/schemas/microsoft.graph.websiteType' additionalProperties: type: object + microsoft.graph.dataSecurityAndGovernance: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: dataSecurityAndGovernance + type: object + properties: + sensitivityLabels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.activitiesContainer: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: activitiesContainer + type: object + properties: + contentActivities: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.contentActivity' + description: Collection of activity logs related to content processing. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.userProtectionScopeContainer: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: userProtectionScopeContainer + type: object + additionalProperties: + type: object microsoft.graph.deviceEnrollmentConfigurationType: title: deviceEnrollmentConfigurationType enum: @@ -109632,6 +109694,7 @@ components: - singlePlatformRestriction - unknownFutureValue - enrollmentNotificationsConfiguration + - windowsRestore type: string description: Describes the TemplateFamily for the Template entity x-ms-enum: @@ -109677,6 +109740,9 @@ components: - value: enrollmentNotificationsConfiguration description: Indicates that configuration is of type Enrollment Notification which refers to types of notification a user receives during enrollment. name: enrollmentNotificationsConfiguration + - value: windowsRestore + description: Indicates the configuration is of type Windows Restore which refers to the tenant level Windows Backup and Restore settings a user receives during out-of-box experience (OOBE) Windows enrollment + name: windowsRestore microsoft.graph.enrollmentConfigurationAssignment: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -109700,10 +109766,10 @@ components: properties: name: type: string - description: 'Name for this key-value pair. For more information about possible names for each resource type that uses this configuration, see keyValuePair names and values.' + description: Name for this key-value pair value: type: string - description: 'Value for this key-value pair. For more information about possible values for each resource type that uses this configuration, see keyValuePair names and values.' + description: Value for this key-value pair nullable: true additionalProperties: type: object @@ -109832,6 +109898,24 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.engagementRole: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: engagementRole + type: object + properties: + displayName: + type: string + description: The name of the role. + members: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.engagementRoleMember' + description: Users who have been assigned this role. + x-ms-navigationProperty: true + additionalProperties: + type: object + description: Represents a Viva Engage role and its members microsoft.graph.learningCourseActivity: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -109924,6 +110008,8 @@ components: - title: sensitivityLabel type: object properties: + actionSource: + $ref: '#/components/schemas/microsoft.graph.labelActionSource' applicableTo: $ref: '#/components/schemas/microsoft.graph.sensitivityLabelTarget' applicationMode: @@ -109934,6 +110020,12 @@ components: $ref: '#/components/schemas/microsoft.graph.labelPolicy' autoLabeling: $ref: '#/components/schemas/microsoft.graph.autoLabeling' + autoTooltip: + type: string + nullable: true + color: + type: string + nullable: true description: type: string nullable: true @@ -109943,13 +110035,22 @@ components: isDefault: type: boolean nullable: true + isEnabled: + type: boolean + nullable: true isEndpointProtectionEnabled: type: boolean nullable: true + isScopedToUser: + type: boolean + nullable: true labelActions: type: array items: $ref: '#/components/schemas/microsoft.graph.labelActionBase' + locale: + type: string + nullable: true name: type: string nullable: true @@ -109962,6 +110063,8 @@ components: toolTip: type: string nullable: true + rights: + $ref: '#/components/schemas/microsoft.graph.usageRightsIncluded' sublabels: type: array items: @@ -111450,6 +111553,8 @@ components: - androidnGMS - chromeOS - linux + - visionOS + - tvOS - blackberry - palm - unknown @@ -111529,6 +111634,12 @@ components: - value: linux description: Linux device. name: linux + - value: visionOS + description: Indicates managed device is running on visionOS operating system. + name: visionOS + - value: tvOS + description: Indicates managed device is running on tvOS operating system. + name: tvOS - value: blackberry description: Blackberry. name: blackberry @@ -113134,26 +113245,32 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.actionItem' + description: The collection of AI-generated action items. Read-only. callId: type: string + description: The ID for the online meeting call for which the callAiInsight was generated. Read-only. nullable: true contentCorrelationId: type: string + description: The unique ID that correlates the transcript from which the insights were generated. Read-only. nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Date and time at which the corresponding transcript was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Date and time at which the corresponding transcription ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true meetingNotes: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingNote' + description: The collection of AI-generated meeting notes. Read-only. viewpoint: $ref: '#/components/schemas/microsoft.graph.callAiInsightViewPoint' additionalProperties: @@ -114589,7 +114706,6 @@ components: properties: inPlaceArchiveMailboxId: type: string - description: The unique identifier for the user's in-place archive mailbox. nullable: true primaryMailboxId: type: string @@ -115773,6 +115889,17 @@ components: $ref: '#/components/schemas/microsoft.graph.scopeSensitivityLabels' additionalProperties: type: object + microsoft.graph.approvedClientApp: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: approvedClientApp + type: object + properties: + displayName: + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.targetDeviceGroup: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -115983,17 +116110,21 @@ components: properties: code: type: string + description: PIN of the user. It is between 8-20 digits as configured in the QR code authentication method policy. The code is temporary when issued by admin but permanent after the user changes it at the first login attempt. This PIN can be reset by the admin but not the user. createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the PIN was created. format: date-time nullable: true forceChangePinNextSignIn: type: boolean + description: Defaults to true for a temporary PIN. nullable: true updatedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the PIN was updated. format: date-time nullable: true additionalProperties: @@ -116007,11 +116138,13 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the QR code was created. format: date-time nullable: true expireDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Temporary QR code lifetime is between 1-12 hours. Standard QR code lifetime is in days and max. is 395 days (13 months) and default value is 365 days (12 months). format: date-time nullable: true image: @@ -116019,11 +116152,13 @@ components: lastUsedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the QR code was last used for a successful sign-in. format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the QR code becomes active and available to use. format: date-time nullable: true additionalProperties: @@ -116203,6 +116338,10 @@ components: properties: userIdentityType: $ref: '#/components/schemas/microsoft.graph.teamworkUserIdentityType' + userPrincipalName: + type: string + description: User principal name (UPN) of the user. + nullable: true additionalProperties: type: object microsoft.graph.teamsAppPermissionSet: @@ -116678,6 +116817,24 @@ components: - blog - profile type: string + microsoft.graph.contentActivity: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: contentActivity + type: object + properties: + contentMetadata: + $ref: '#/components/schemas/microsoft.graph.processContentRequest' + scopeIdentifier: + type: string + description: The scope identified from computed protection scopes. + nullable: true + userId: + type: string + description: ID of the user. + nullable: true + additionalProperties: + type: object microsoft.graph.deviceAndAppManagementAssignmentSource: title: deviceAndAppManagementAssignmentSource enum: @@ -116734,6 +116891,28 @@ components: type: object additionalProperties: type: object + microsoft.graph.engagementRoleMember: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: engagementRoleMember + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The timestamp when the role was assigned to the user. + format: date-time + readOnly: true + userId: + type: string + description: The Microsoft Entra ID of the user who has the role assigned. + nullable: true + readOnly: true + user: + $ref: '#/components/schemas/microsoft.graph.user' + additionalProperties: + type: object + description: Entity to represent the assignment of a role to a user. microsoft.graph.courseStatus: title: courseStatus enum: @@ -116799,6 +116978,15 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.labelActionSource: + title: labelActionSource + enum: + - manual + - automatic + - recommended + - none + - unknownFutureValue + type: string microsoft.graph.sensitivityLabelTarget: title: sensitivityLabelTarget enum: @@ -116823,8 +117011,10 @@ components: properties: id: type: string + description: The unique identifier of the label policy. name: type: string + description: The display name of the label policy. nullable: true additionalProperties: type: object @@ -116834,12 +117024,14 @@ components: properties: message: type: string + description: The message displayed to the user when the label is applied automatically. nullable: true sensitiveTypeIds: type: array items: type: string nullable: true + description: The list of sensitive information type (SIT) IDs that trigger the automatic application of this label. additionalProperties: type: object microsoft.graph.labelActionBase: @@ -116848,9 +117040,28 @@ components: properties: name: type: string + description: 'The name of the action (for example, ''Encrypt'', ''AddHeader'').' nullable: true additionalProperties: type: object + microsoft.graph.usageRightsIncluded: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: usageRightsIncluded + type: object + properties: + ownerEmail: + type: string + description: The email of owner label rights. + nullable: true + userEmail: + type: string + description: The email of user with label user rights. + nullable: true + value: + $ref: '#/components/schemas/microsoft.graph.usageRights' + additionalProperties: + type: object microsoft.graph.threatCategory: title: threatCategory enum: @@ -117216,21 +117427,21 @@ components: recipientActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time when the recipient approved or declined the request. format: date-time nullable: true readOnly: true recipientActionMessage: type: string - description: Custom message sent by recipient of the offer shift request. + description: The message sent by the recipient regarding the request. nullable: true recipientUserId: type: string - description: User id of the recipient of the offer shift request. + description: The recipient's user ID. nullable: true senderShiftId: type: string - description: User id of the sender of the offer shift request. + description: The sender's shift ID. nullable: true additionalProperties: type: object @@ -117354,7 +117565,7 @@ components: properties: recipientShiftId: type: string - description: Shift ID for the recipient user with whom the request is to swap. + description: The recipient's Shift ID nullable: true additionalProperties: type: object @@ -117418,13 +117629,13 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time the time off ends in ISO 8601 format and in UTC time. format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time the time off starts in ISO 8601 format and in UTC time. format: date-time nullable: true timeOffReasonId: @@ -119107,12 +119318,15 @@ components: properties: ownerDisplayName: type: string + description: The display name of the owner of the action item. nullable: true text: type: string + description: The text content of the action item. nullable: true title: type: string + description: The title of the action item. nullable: true additionalProperties: type: object @@ -119124,11 +119338,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingNoteSubpoint' + description: A collection of subpoints of the meeting note. text: type: string + description: The text of the meeting note. nullable: true title: type: string + description: The title of the meeting note. nullable: true additionalProperties: type: object @@ -119140,6 +119357,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.mentionEvent' + description: The collection of AI-generated mention events. additionalProperties: type: object microsoft.graph.virtualEventExternalInformation: @@ -120459,7 +120677,7 @@ components: registrationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time when the registrant registers for the virtual event. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'Date and time when the registrant registers for the virtual event. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true registrationQuestionAnswers: @@ -121835,18 +122053,21 @@ components: properties: binaryValue: type: string + description: The binary representation of the QR code. format: base64url nullable: true errorCorrectionLevel: $ref: '#/components/schemas/microsoft.graph.errorCorrectionLevel' rawContent: type: string + description: Base64-encoded raw content of the QR code. format: base64url nullable: true version: maximum: 2147483647 minimum: -2147483648 type: number + description: Version to create QR code image. format: int32 nullable: true additionalProperties: @@ -122124,6 +122345,25 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.processContentRequest: + title: processContentRequest + type: object + properties: + activityMetadata: + $ref: '#/components/schemas/microsoft.graph.activityMetadata' + contentEntries: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.processContentMetadataBase' + description: A collection of content entries to be processed. Each entry contains the content itself and its metadata. Use conversation metadata for content like prompts and responses and file metadata for files. Required. + deviceMetadata: + $ref: '#/components/schemas/microsoft.graph.deviceMetadata' + integratedAppMetadata: + $ref: '#/components/schemas/microsoft.graph.integratedApplicationMetadata' + protectedAppMetadata: + $ref: '#/components/schemas/microsoft.graph.protectedApplicationMetadata' + additionalProperties: + type: object microsoft.graph.deviceAndAppManagementAssignmentFilterType: title: deviceAndAppManagementAssignmentFilterType enum: @@ -122190,6 +122430,33 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.usageRights: + title: usageRights + enum: + - unknown + - docEdit + - edit + - comment + - export + - forward + - owner + - print + - reply + - replyAll + - view + - extract + - viewRightsData + - editRightsData + - objModel + - accessDenied + - userDefinedProtectionTypeNotSupportedException + - encryptedProtectionTypeNotSupportedException + - purviewClaimsChallengeNotSupportedException + - exception + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true microsoft.graph.threatAssessmentResultType: title: threatAssessmentResultType enum: @@ -122318,27 +122585,33 @@ components: managerActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the manager approved or declined the scheduleChangeRequest. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true readOnly: true managerActionMessage: type: string + description: The message sent by the manager regarding the scheduleChangeRequest. Optional. nullable: true managerUserId: type: string + description: The user ID of the manager who approved or declined the scheduleChangeRequest. nullable: true readOnly: true senderDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the sender sent the scheduleChangeRequest. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true readOnly: true senderMessage: type: string + description: The message sent by the sender of the scheduleChangeRequest. Optional. nullable: true senderUserId: type: string + description: The user ID of the sender of the scheduleChangeRequest. nullable: true readOnly: true state: @@ -123019,9 +123292,11 @@ components: properties: text: type: string + description: The text of the meeting note subpoint. nullable: true title: type: string + description: The title of the meeting note subpoint. nullable: true additionalProperties: type: object @@ -123032,12 +123307,14 @@ components: eventDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time of the mention event. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true speaker: $ref: '#/components/schemas/microsoft.graph.identitySet' transcriptUtterance: type: string + description: The utterance in the online meeting transcript that contains the mention event. nullable: true additionalProperties: type: object @@ -123133,6 +123410,7 @@ components: - driveItem - user - teamsChannel + - onlineMeeting - plannerTask type: string microsoft.graph.plannerCreationSourceKind: @@ -123671,6 +123949,7 @@ components: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' videoOnDemandWebUrl: type: string + description: The URL of the video on demand (VOD) for Microsoft Teams events that allows webinar and town hall organizers to quickly publish and share event recordings. nullable: true presenters: type: array @@ -125312,6 +125591,8 @@ components: type: string nullable: true description: Collection of GUIDs that represent certificateBasedApplicationConfiguration that is allowed as root and intermediate certificate authorities. + excludeActors: + $ref: '#/components/schemas/microsoft.graph.appManagementPolicyActorExemptions' maxLifetime: pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' type: string @@ -125334,6 +125615,8 @@ components: title: passwordCredentialConfiguration type: object properties: + excludeActors: + $ref: '#/components/schemas/microsoft.graph.appManagementPolicyActorExemptions' maxLifetime: pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' type: string @@ -125368,6 +125651,8 @@ components: properties: nonDefaultUriAddition: $ref: '#/components/schemas/microsoft.graph.identifierUriRestriction' + uriAdditionWithoutUniqueTenantIdentifier: + $ref: '#/components/schemas/microsoft.graph.identifierUriRestriction' additionalProperties: type: object microsoft.graph.customClaimAttributeBase: @@ -125706,6 +125991,95 @@ components: type: object additionalProperties: type: object + microsoft.graph.activityMetadata: + title: activityMetadata + type: object + properties: + activity: + $ref: '#/components/schemas/microsoft.graph.userActivityType' + additionalProperties: + type: object + microsoft.graph.processContentMetadataBase: + title: processContentMetadataBase + type: object + properties: + content: + $ref: '#/components/schemas/microsoft.graph.contentBase' + correlationId: + type: string + description: 'An identifier used to group multiple related content entries (for example, different parts of the same file upload, messages in a conversation).' + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Required. Timestamp indicating when the original content was created (for example, file creation time, message sent time).' + format: date-time + identifier: + type: string + description: 'Required. A unique identifier for this specific content entry within the context of the calling application or enforcement plane (for example, message ID, file path/URL).' + isTruncated: + type: boolean + description: 'Required. Indicates if the provided content has been truncated from its original form (for example, due to size limits).' + length: + type: number + description: The length of the original content in bytes. + format: int64 + nullable: true + modifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Required. Timestamp indicating when the original content was last modified. For ephemeral content like messages, this might be the same as createdDateTime.' + format: date-time + name: + type: string + description: 'Required. A descriptive name for the content (for example, file name, web page title, ''Chat Message'').' + sequenceNumber: + type: number + description: 'A sequence number indicating the order in which content was generated or should be processed, required when correlationId is used.' + format: int64 + nullable: true + additionalProperties: + type: object + microsoft.graph.deviceMetadata: + title: deviceMetadata + type: object + properties: + deviceType: + type: string + description: 'Optional. The general type of the device (for example, ''Managed'', ''Unmanaged'').' + nullable: true + ipAddress: + type: string + description: The Internet Protocol (IP) address of the device. + nullable: true + operatingSystemSpecifications: + $ref: '#/components/schemas/microsoft.graph.operatingSystemSpecifications' + additionalProperties: + type: object + microsoft.graph.integratedApplicationMetadata: + title: integratedApplicationMetadata + type: object + properties: + name: + type: string + description: The name of the integrated application. + nullable: true + version: + type: string + description: The version number of the integrated application. + nullable: true + additionalProperties: + type: object + microsoft.graph.protectedApplicationMetadata: + allOf: + - $ref: '#/components/schemas/microsoft.graph.integratedApplicationMetadata' + - title: protectedApplicationMetadata + type: object + properties: + applicationLocation: + $ref: '#/components/schemas/microsoft.graph.policyLocation' + additionalProperties: + type: object microsoft.graph.insightIdentity: title: insightIdentity type: object @@ -126187,6 +126561,17 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.appManagementPolicyActorExemptions: + title: appManagementPolicyActorExemptions + type: object + properties: + customSecurityAttributes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeExemption' + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.appKeyCredentialRestrictionType: title: appKeyCredentialRestrictionType enum: @@ -126440,6 +126825,41 @@ components: - chat - unknownFutureValue type: string + microsoft.graph.userActivityType: + title: userActivityType + enum: + - uploadText + - uploadFile + - downloadText + - downloadFile + - unknownFutureValue + type: string + microsoft.graph.contentBase: + title: contentBase + type: object + additionalProperties: + type: object + microsoft.graph.operatingSystemSpecifications: + title: operatingSystemSpecifications + type: object + properties: + operatingSystemPlatform: + type: string + description: 'The platform of the operating system (for example, ''Windows'').' + operatingSystemVersion: + type: string + description: The version string of the operating system. + additionalProperties: + type: object + microsoft.graph.policyLocation: + title: policyLocation + type: object + properties: + value: + type: string + description: 'The actual value representing the location (for example, ''contoso.com'', ''https://partner.contoso.com/upload'', ''83ef198a-0396-4893-9d4f-d36efbffcaaa'').' + additionalProperties: + type: object microsoft.graph.scheduleEntityTheme: title: scheduleEntityTheme enum: @@ -126486,17 +126906,16 @@ components: - aborted - unknownFutureValue type: string - microsoft.graph.appManagementPolicyActorExemptions: - title: appManagementPolicyActorExemptions - type: object - properties: - customSecurityAttributes: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeExemption' - x-ms-navigationProperty: true - additionalProperties: - type: object + microsoft.graph.customSecurityAttributeExemption: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: customSecurityAttributeExemption + type: object + properties: + operator: + $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeComparisonOperator' + additionalProperties: + type: object microsoft.graph.attributeMapping: title: attributeMapping type: object @@ -126628,16 +127047,12 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.customSecurityAttributeExemption: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: customSecurityAttributeExemption - type: object - properties: - operator: - $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeComparisonOperator' - additionalProperties: - type: object + microsoft.graph.customSecurityAttributeComparisonOperator: + title: customSecurityAttributeComparisonOperator + enum: + - equals + - unknownFutureValue + type: string microsoft.graph.attributeFlowBehavior: title: attributeFlowBehavior enum: @@ -126755,12 +127170,6 @@ components: - Extensions - BaseObjectName type: string - microsoft.graph.customSecurityAttributeComparisonOperator: - title: customSecurityAttributeComparisonOperator - enum: - - equals - - unknownFutureValue - type: string microsoft.graph.stringKeyAttributeMappingSourceValuePair: title: stringKeyAttributeMappingSourceValuePair type: object diff --git a/openApiDocs/beta/Groups.yml b/openApiDocs/beta/Groups.yml index a53cb24c79f..a796c505647 100644 --- a/openApiDocs/beta/Groups.yml +++ b/openApiDocs/beta/Groups.yml @@ -407,11 +407,11 @@ paths: post: tags: - groups.group - summary: Upsert group - description: "Create a new group object if it doesn't exist, or update the properties of an existing group object.\nYou can create or update the following types of group: By default, this operation returns only a subset of the properties for each group. For a list of properties that are returned by default, see the Properties section of the group resource. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option." + summary: Create group + description: 'Create a new group as specified in the request body. You can create one of the following groups: This operation returns by default only a subset of the properties for each group. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option. Note: To create a team, first create a group then add a team to it, see create team.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/group-upsert?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/group-post-groups?view=graph-rest-beta operationId: group_CreateGroup requestBody: description: New entity @@ -934,10 +934,10 @@ paths: tags: - groups.conversation summary: Delete conversation - description: Delete a group's conversation object. + description: Delete conversation. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/group-delete-conversation?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/conversation-delete?view=graph-rest-beta operationId: group_DeleteConversation parameters: - name: group-id @@ -11488,11 +11488,11 @@ paths: get: tags: - groups.conversationThread - summary: Get conversationThread - description: "Get a specific thread that belongs to a group. You can specify both the parent conversation and the thread, or, \nyou can specify the thread without referencing the parent conversation. " + summary: Get conversation thread + description: Get a thread object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/conversationthread-get?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/group-get-thread?view=graph-rest-beta operationId: group_GetThread parameters: - name: group-id @@ -11587,11 +11587,11 @@ paths: delete: tags: - groups.conversationThread - summary: Delete conversationThread - description: Delete conversationThread. + summary: Delete conversation thread + description: Delete a thread object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/conversationthread-delete?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/group-delete-thread?view=graph-rest-beta operationId: group_DeleteThread parameters: - name: group-id @@ -16420,7 +16420,7 @@ components: nullable: true isManagementRestricted: type: boolean - description: 'Indicates whether the group is a member of a restricted management administrative unit. The default value is false. Read-only. To manage a group member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' + description: 'Indicates whether the group is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a group member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' nullable: true isSubscribedByMail: type: boolean @@ -17130,7 +17130,7 @@ components: type: array items: type: string - description: 'Also known as App ID URI, this value is set when an application is used as a resource app. The identifierUris acts as the prefix for the scopes you reference in your API''s code, and it must be globally unique. You can use the default value provided, which is in the form api://, or specify a more readable URI like https://contoso.com/api. For more information on valid identifierUris patterns and best practices, see Microsoft Entra application registration security best practices. Not nullable. Supports $filter (eq, ne, ge, le, startsWith).' + description: 'Also known as App ID URI, this value is set when an application is used as a resource app. The identifierUris acts as the prefix for the scopes you reference in your API''s code, and it must be globally unique across Microsoft Entra ID. For more information on valid identifierUris patterns and best practices, see Microsoft Entra application registration security best practices. Not nullable. Supports $filter (eq, ne, ge, le, startsWith).' info: $ref: '#/components/schemas/microsoft.graph.informationalUrl' isDeviceOnlyAuthSupported: @@ -17355,7 +17355,7 @@ components: nullable: true isManagementRestricted: type: boolean - description: 'Indicates whether the device is a member of a restricted management administrative unit. The default value is false. Read-only. To manage a device that''s a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' + description: 'Indicates whether the device is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a device that''s a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' nullable: true isRooted: type: boolean @@ -18025,7 +18025,7 @@ components: nullable: true isManagementRestricted: type: boolean - description: 'true if the user is a member of a restricted management administrative unit. Default value is false. Read-only. To manage a user who is a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' + description: 'true if the user is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a user who is a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' nullable: true isResourceAccount: type: boolean @@ -18318,6 +18318,8 @@ components: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects that the user created. Read-only. Nullable. x-ms-navigationProperty: true + dataSecurityAndGovernance: + $ref: '#/components/schemas/microsoft.graph.userDataSecurityAndGovernance' deviceEnrollmentConfigurations: type: array items: @@ -20867,6 +20869,11 @@ components: isRemoteDesktopProtocolEnabled: type: boolean description: Determines if Microsoft Entra ID RDS authentication protocol for RDP is enabled. + approvedClientApps: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.approvedClientApp' + x-ms-navigationProperty: true targetDeviceGroups: type: array items: @@ -21901,6 +21908,18 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.userDataSecurityAndGovernance: + allOf: + - $ref: '#/components/schemas/microsoft.graph.dataSecurityAndGovernance' + - title: userDataSecurityAndGovernance + type: object + properties: + activities: + $ref: '#/components/schemas/microsoft.graph.activitiesContainer' + protectionScopes: + $ref: '#/components/schemas/microsoft.graph.userProtectionScopeContainer' + additionalProperties: + type: object microsoft.graph.deviceEnrollmentConfiguration: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -21989,6 +22008,12 @@ components: - title: employeeExperienceUser type: object properties: + assignedRoles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.engagementRole' + description: Represents the collection of Viva Engage roles assigned to a user. + x-ms-navigationProperty: true learningCourseActivities: type: array items: @@ -22906,7 +22931,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: The collection property of AppLogUploadRequest. + description: Indicates collection of App Log Upload Request. x-ms-navigationProperty: true additionalProperties: type: object @@ -23016,6 +23041,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.callAiInsight' + description: The AI insights generated for an online meeting. Read-only. x-ms-navigationProperty: true meetingAttendanceReport: $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' @@ -23291,6 +23317,7 @@ components: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' sequenceNumber: type: string + description: The lexicographically sortable String stamp that represents the version of a presence object. nullable: true readOnly: true statusMessage: @@ -25797,11 +25824,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object @@ -26281,6 +26308,17 @@ components: $ref: '#/components/schemas/microsoft.graph.scopeSensitivityLabels' additionalProperties: type: object + microsoft.graph.approvedClientApp: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: approvedClientApp + type: object + properties: + displayName: + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.targetDeviceGroup: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -26421,6 +26459,7 @@ components: type: object additionalProperties: type: object + description: Standard way to represent a Json blob on Graph. microsoft.graph.status: title: status enum: @@ -27482,6 +27521,40 @@ components: $ref: '#/components/schemas/microsoft.graph.websiteType' additionalProperties: type: object + microsoft.graph.dataSecurityAndGovernance: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: dataSecurityAndGovernance + type: object + properties: + sensitivityLabels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.activitiesContainer: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: activitiesContainer + type: object + properties: + contentActivities: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.contentActivity' + description: Collection of activity logs related to content processing. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.userProtectionScopeContainer: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: userProtectionScopeContainer + type: object + additionalProperties: + type: object microsoft.graph.deviceEnrollmentConfigurationType: title: deviceEnrollmentConfigurationType enum: @@ -27498,6 +27571,7 @@ components: - singlePlatformRestriction - unknownFutureValue - enrollmentNotificationsConfiguration + - windowsRestore type: string description: Describes the TemplateFamily for the Template entity x-ms-enum: @@ -27543,6 +27617,9 @@ components: - value: enrollmentNotificationsConfiguration description: Indicates that configuration is of type Enrollment Notification which refers to types of notification a user receives during enrollment. name: enrollmentNotificationsConfiguration + - value: windowsRestore + description: Indicates the configuration is of type Windows Restore which refers to the tenant level Windows Backup and Restore settings a user receives during out-of-box experience (OOBE) Windows enrollment + name: windowsRestore microsoft.graph.enrollmentConfigurationAssignment: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -27566,10 +27643,10 @@ components: properties: name: type: string - description: 'Name for this key-value pair. For more information about possible names for each resource type that uses this configuration, see keyValuePair names and values.' + description: Name for this key-value pair value: type: string - description: 'Value for this key-value pair. For more information about possible values for each resource type that uses this configuration, see keyValuePair names and values.' + description: Value for this key-value pair nullable: true additionalProperties: type: object @@ -27599,6 +27676,24 @@ components: additionalProperties: type: object description: Object containing detailed information about the error and its remediation. + microsoft.graph.engagementRole: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: engagementRole + type: object + properties: + displayName: + type: string + description: The name of the role. + members: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.engagementRoleMember' + description: Users who have been assigned this role. + x-ms-navigationProperty: true + additionalProperties: + type: object + description: Represents a Viva Engage role and its members microsoft.graph.learningCourseActivity: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -27691,6 +27786,8 @@ components: - title: sensitivityLabel type: object properties: + actionSource: + $ref: '#/components/schemas/microsoft.graph.labelActionSource' applicableTo: $ref: '#/components/schemas/microsoft.graph.sensitivityLabelTarget' applicationMode: @@ -27701,6 +27798,12 @@ components: $ref: '#/components/schemas/microsoft.graph.labelPolicy' autoLabeling: $ref: '#/components/schemas/microsoft.graph.autoLabeling' + autoTooltip: + type: string + nullable: true + color: + type: string + nullable: true description: type: string nullable: true @@ -27710,13 +27813,22 @@ components: isDefault: type: boolean nullable: true + isEnabled: + type: boolean + nullable: true isEndpointProtectionEnabled: type: boolean nullable: true + isScopedToUser: + type: boolean + nullable: true labelActions: type: array items: $ref: '#/components/schemas/microsoft.graph.labelActionBase' + locale: + type: string + nullable: true name: type: string nullable: true @@ -27729,6 +27841,8 @@ components: toolTip: type: string nullable: true + rights: + $ref: '#/components/schemas/microsoft.graph.usageRightsIncluded' sublabels: type: array items: @@ -28518,6 +28632,8 @@ components: - androidnGMS - chromeOS - linux + - visionOS + - tvOS - blackberry - palm - unknown @@ -28597,6 +28713,12 @@ components: - value: linux description: Linux device. name: linux + - value: visionOS + description: Indicates managed device is running on visionOS operating system. + name: visionOS + - value: tvOS + description: Indicates managed device is running on tvOS operating system. + name: tvOS - value: blackberry description: Blackberry. name: blackberry @@ -29967,26 +30089,32 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.actionItem' + description: The collection of AI-generated action items. Read-only. callId: type: string + description: The ID for the online meeting call for which the callAiInsight was generated. Read-only. nullable: true contentCorrelationId: type: string + description: The unique ID that correlates the transcript from which the insights were generated. Read-only. nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Date and time at which the corresponding transcript was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Date and time at which the corresponding transcription ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true meetingNotes: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingNote' + description: The collection of AI-generated meeting notes. Read-only. viewpoint: $ref: '#/components/schemas/microsoft.graph.callAiInsightViewPoint' additionalProperties: @@ -31368,7 +31496,6 @@ components: properties: inPlaceArchiveMailboxId: type: string - description: The unique identifier for the user's in-place archive mailbox. nullable: true primaryMailboxId: type: string @@ -32695,7 +32822,7 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. For the maximum supported subscription length of time, see Subscription lifetime.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. Any value under 45 minutes after the time of the request is automatically set to 45 minutes after the request time. For the maximum supported subscription length of time, see Subscription lifetime.' format: date-time includeResourceData: type: boolean @@ -33659,21 +33786,21 @@ components: recipientActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time when the recipient approved or declined the request. format: date-time nullable: true readOnly: true recipientActionMessage: type: string - description: Custom message sent by recipient of the offer shift request. + description: The message sent by the recipient regarding the request. nullable: true recipientUserId: type: string - description: User id of the recipient of the offer shift request. + description: The recipient's user ID. nullable: true senderShiftId: type: string - description: User id of the sender of the offer shift request. + description: The sender's shift ID. nullable: true additionalProperties: type: object @@ -33797,7 +33924,7 @@ components: properties: recipientShiftId: type: string - description: Shift ID for the recipient user with whom the request is to swap. + description: The recipient's Shift ID nullable: true additionalProperties: type: object @@ -33861,13 +33988,13 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time the time off ends in ISO 8601 format and in UTC time. format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time the time off starts in ISO 8601 format and in UTC time. format: date-time nullable: true timeOffReasonId: @@ -34551,17 +34678,21 @@ components: properties: code: type: string + description: PIN of the user. It is between 8-20 digits as configured in the QR code authentication method policy. The code is temporary when issued by admin but permanent after the user changes it at the first login attempt. This PIN can be reset by the admin but not the user. createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the PIN was created. format: date-time nullable: true forceChangePinNextSignIn: type: boolean + description: Defaults to true for a temporary PIN. nullable: true updatedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the PIN was updated. format: date-time nullable: true additionalProperties: @@ -34575,11 +34706,13 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the QR code was created. format: date-time nullable: true expireDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Temporary QR code lifetime is between 1-12 hours. Standard QR code lifetime is in days and max. is 395 days (13 months) and default value is 365 days (12 months). format: date-time nullable: true image: @@ -34587,11 +34720,13 @@ components: lastUsedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the QR code was last used for a successful sign-in. format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the QR code becomes active and available to use. format: date-time nullable: true additionalProperties: @@ -34604,6 +34739,10 @@ components: properties: userIdentityType: $ref: '#/components/schemas/microsoft.graph.teamworkUserIdentityType' + userPrincipalName: + type: string + description: User principal name (UPN) of the user. + nullable: true additionalProperties: type: object microsoft.graph.eventMessageDetail: @@ -34928,6 +35067,24 @@ components: - blog - profile type: string + microsoft.graph.contentActivity: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: contentActivity + type: object + properties: + contentMetadata: + $ref: '#/components/schemas/microsoft.graph.processContentRequest' + scopeIdentifier: + type: string + description: The scope identified from computed protection scopes. + nullable: true + userId: + type: string + description: ID of the user. + nullable: true + additionalProperties: + type: object microsoft.graph.deviceAndAppManagementAssignmentSource: title: deviceAndAppManagementAssignmentSource enum: @@ -34972,6 +35129,28 @@ components: additionalProperties: type: object description: 'Object representing a link to troubleshooting information, the link could be to the Azure Portal or a Microsoft doc.' + microsoft.graph.engagementRoleMember: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: engagementRoleMember + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The timestamp when the role was assigned to the user. + format: date-time + readOnly: true + userId: + type: string + description: The Microsoft Entra ID of the user who has the role assigned. + nullable: true + readOnly: true + user: + $ref: '#/components/schemas/microsoft.graph.user' + additionalProperties: + type: object + description: Entity to represent the assignment of a role to a user. microsoft.graph.courseStatus: title: courseStatus enum: @@ -35037,6 +35216,15 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.labelActionSource: + title: labelActionSource + enum: + - manual + - automatic + - recommended + - none + - unknownFutureValue + type: string microsoft.graph.sensitivityLabelTarget: title: sensitivityLabelTarget enum: @@ -35061,8 +35249,10 @@ components: properties: id: type: string + description: The unique identifier of the label policy. name: type: string + description: The display name of the label policy. nullable: true additionalProperties: type: object @@ -35072,12 +35262,14 @@ components: properties: message: type: string + description: The message displayed to the user when the label is applied automatically. nullable: true sensitiveTypeIds: type: array items: type: string nullable: true + description: The list of sensitive information type (SIT) IDs that trigger the automatic application of this label. additionalProperties: type: object microsoft.graph.labelActionBase: @@ -35086,9 +35278,28 @@ components: properties: name: type: string + description: 'The name of the action (for example, ''Encrypt'', ''AddHeader'').' nullable: true additionalProperties: type: object + microsoft.graph.usageRightsIncluded: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: usageRightsIncluded + type: object + properties: + ownerEmail: + type: string + description: The email of owner label rights. + nullable: true + userEmail: + type: string + description: The email of user with label user rights. + nullable: true + value: + $ref: '#/components/schemas/microsoft.graph.usageRights' + additionalProperties: + type: object microsoft.graph.threatCategory: title: threatCategory enum: @@ -36712,12 +36923,15 @@ components: properties: ownerDisplayName: type: string + description: The display name of the owner of the action item. nullable: true text: type: string + description: The text content of the action item. nullable: true title: type: string + description: The title of the action item. nullable: true additionalProperties: type: object @@ -36729,11 +36943,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingNoteSubpoint' + description: A collection of subpoints of the meeting note. text: type: string + description: The text of the meeting note. nullable: true title: type: string + description: The title of the meeting note. nullable: true additionalProperties: type: object @@ -36745,6 +36962,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.mentionEvent' + description: The collection of AI-generated mention events. additionalProperties: type: object microsoft.graph.virtualEventExternalInformation: @@ -37960,7 +38178,7 @@ components: registrationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time when the registrant registers for the virtual event. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'Date and time when the registrant registers for the virtual event. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true registrationQuestionAnswers: @@ -38685,6 +38903,7 @@ components: - driveItem - user - teamsChannel + - onlineMeeting - plannerTask type: string microsoft.graph.plannerCreationSourceKind: @@ -39134,27 +39353,33 @@ components: managerActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the manager approved or declined the scheduleChangeRequest. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true readOnly: true managerActionMessage: type: string + description: The message sent by the manager regarding the scheduleChangeRequest. Optional. nullable: true managerUserId: type: string + description: The user ID of the manager who approved or declined the scheduleChangeRequest. nullable: true readOnly: true senderDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the sender sent the scheduleChangeRequest. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true readOnly: true senderMessage: type: string + description: The message sent by the sender of the scheduleChangeRequest. Optional. nullable: true senderUserId: type: string + description: The user ID of the sender of the scheduleChangeRequest. nullable: true readOnly: true state: @@ -39380,6 +39605,8 @@ components: type: string nullable: true description: Collection of GUIDs that represent certificateBasedApplicationConfiguration that is allowed as root and intermediate certificate authorities. + excludeActors: + $ref: '#/components/schemas/microsoft.graph.appManagementPolicyActorExemptions' maxLifetime: pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' type: string @@ -39402,6 +39629,8 @@ components: title: passwordCredentialConfiguration type: object properties: + excludeActors: + $ref: '#/components/schemas/microsoft.graph.appManagementPolicyActorExemptions' maxLifetime: pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' type: string @@ -39436,6 +39665,8 @@ components: properties: nonDefaultUriAddition: $ref: '#/components/schemas/microsoft.graph.identifierUriRestriction' + uriAdditionWithoutUniqueTenantIdentifier: + $ref: '#/components/schemas/microsoft.graph.identifierUriRestriction' additionalProperties: type: object microsoft.graph.synchronizationScheduleState: @@ -40291,18 +40522,21 @@ components: properties: binaryValue: type: string + description: The binary representation of the QR code. format: base64url nullable: true errorCorrectionLevel: $ref: '#/components/schemas/microsoft.graph.errorCorrectionLevel' rawContent: type: string + description: Base64-encoded raw content of the QR code. format: base64url nullable: true version: maximum: 2147483647 minimum: -2147483648 type: number + description: Version to create QR code image. format: int32 nullable: true additionalProperties: @@ -40450,6 +40684,25 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.processContentRequest: + title: processContentRequest + type: object + properties: + activityMetadata: + $ref: '#/components/schemas/microsoft.graph.activityMetadata' + contentEntries: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.processContentMetadataBase' + description: A collection of content entries to be processed. Each entry contains the content itself and its metadata. Use conversation metadata for content like prompts and responses and file metadata for files. Required. + deviceMetadata: + $ref: '#/components/schemas/microsoft.graph.deviceMetadata' + integratedAppMetadata: + $ref: '#/components/schemas/microsoft.graph.integratedApplicationMetadata' + protectedAppMetadata: + $ref: '#/components/schemas/microsoft.graph.protectedApplicationMetadata' + additionalProperties: + type: object microsoft.graph.deviceAndAppManagementAssignmentFilterType: title: deviceAndAppManagementAssignmentFilterType enum: @@ -40516,6 +40769,33 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.usageRights: + title: usageRights + enum: + - unknown + - docEdit + - edit + - comment + - export + - forward + - owner + - print + - reply + - replyAll + - view + - extract + - viewRightsData + - editRightsData + - objModel + - accessDenied + - userDefinedProtectionTypeNotSupportedException + - encryptedProtectionTypeNotSupportedException + - purviewClaimsChallengeNotSupportedException + - exception + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true microsoft.graph.threatAssessmentResultType: title: threatAssessmentResultType enum: @@ -41082,9 +41362,11 @@ components: properties: text: type: string + description: The text of the meeting note subpoint. nullable: true title: type: string + description: The title of the meeting note subpoint. nullable: true additionalProperties: type: object @@ -41095,12 +41377,14 @@ components: eventDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time of the mention event. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true speaker: $ref: '#/components/schemas/microsoft.graph.identitySet' transcriptUtterance: type: string + description: The utterance in the online meeting transcript that contains the mention event. nullable: true additionalProperties: type: object @@ -41582,6 +41866,7 @@ components: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' videoOnDemandWebUrl: type: string + description: The URL of the video on demand (VOD) for Microsoft Teams events that allows webinar and town hall organizers to quickly publish and share event recordings. nullable: true presenters: type: array @@ -42170,6 +42455,17 @@ components: $ref: '#/components/schemas/microsoft.graph.scheduleEntityTheme' additionalProperties: type: object + microsoft.graph.appManagementPolicyActorExemptions: + title: appManagementPolicyActorExemptions + type: object + properties: + customSecurityAttributes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeExemption' + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.appKeyCredentialRestrictionType: title: appKeyCredentialRestrictionType enum: @@ -43698,6 +43994,95 @@ components: type: object additionalProperties: type: object + microsoft.graph.activityMetadata: + title: activityMetadata + type: object + properties: + activity: + $ref: '#/components/schemas/microsoft.graph.userActivityType' + additionalProperties: + type: object + microsoft.graph.processContentMetadataBase: + title: processContentMetadataBase + type: object + properties: + content: + $ref: '#/components/schemas/microsoft.graph.contentBase' + correlationId: + type: string + description: 'An identifier used to group multiple related content entries (for example, different parts of the same file upload, messages in a conversation).' + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Required. Timestamp indicating when the original content was created (for example, file creation time, message sent time).' + format: date-time + identifier: + type: string + description: 'Required. A unique identifier for this specific content entry within the context of the calling application or enforcement plane (for example, message ID, file path/URL).' + isTruncated: + type: boolean + description: 'Required. Indicates if the provided content has been truncated from its original form (for example, due to size limits).' + length: + type: number + description: The length of the original content in bytes. + format: int64 + nullable: true + modifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Required. Timestamp indicating when the original content was last modified. For ephemeral content like messages, this might be the same as createdDateTime.' + format: date-time + name: + type: string + description: 'Required. A descriptive name for the content (for example, file name, web page title, ''Chat Message'').' + sequenceNumber: + type: number + description: 'A sequence number indicating the order in which content was generated or should be processed, required when correlationId is used.' + format: int64 + nullable: true + additionalProperties: + type: object + microsoft.graph.deviceMetadata: + title: deviceMetadata + type: object + properties: + deviceType: + type: string + description: 'Optional. The general type of the device (for example, ''Managed'', ''Unmanaged'').' + nullable: true + ipAddress: + type: string + description: The Internet Protocol (IP) address of the device. + nullable: true + operatingSystemSpecifications: + $ref: '#/components/schemas/microsoft.graph.operatingSystemSpecifications' + additionalProperties: + type: object + microsoft.graph.integratedApplicationMetadata: + title: integratedApplicationMetadata + type: object + properties: + name: + type: string + description: The name of the integrated application. + nullable: true + version: + type: string + description: The version number of the integrated application. + nullable: true + additionalProperties: + type: object + microsoft.graph.protectedApplicationMetadata: + allOf: + - $ref: '#/components/schemas/microsoft.graph.integratedApplicationMetadata' + - title: protectedApplicationMetadata + type: object + properties: + applicationLocation: + $ref: '#/components/schemas/microsoft.graph.policyLocation' + additionalProperties: + type: object microsoft.graph.insightIdentity: title: insightIdentity type: object @@ -44236,17 +44621,16 @@ components: - darkYellow - unknownFutureValue type: string - microsoft.graph.appManagementPolicyActorExemptions: - title: appManagementPolicyActorExemptions - type: object - properties: - customSecurityAttributes: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeExemption' - x-ms-navigationProperty: true - additionalProperties: - type: object + microsoft.graph.customSecurityAttributeExemption: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: customSecurityAttributeExemption + type: object + properties: + operator: + $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeComparisonOperator' + additionalProperties: + type: object microsoft.graph.attributeMapping: title: attributeMapping type: object @@ -44546,6 +44930,41 @@ components: - chat - unknownFutureValue type: string + microsoft.graph.userActivityType: + title: userActivityType + enum: + - uploadText + - uploadFile + - downloadText + - downloadFile + - unknownFutureValue + type: string + microsoft.graph.contentBase: + title: contentBase + type: object + additionalProperties: + type: object + microsoft.graph.operatingSystemSpecifications: + title: operatingSystemSpecifications + type: object + properties: + operatingSystemPlatform: + type: string + description: 'The platform of the operating system (for example, ''Windows'').' + operatingSystemVersion: + type: string + description: The version string of the operating system. + additionalProperties: + type: object + microsoft.graph.policyLocation: + title: policyLocation + type: object + properties: + value: + type: string + description: 'The actual value representing the location (for example, ''contoso.com'', ''https://partner.contoso.com/upload'', ''83ef198a-0396-4893-9d4f-d36efbffcaaa'').' + additionalProperties: + type: object microsoft.graph.linkRoleAbilities: title: linkRoleAbilities type: object @@ -44754,16 +45173,12 @@ components: $ref: '#/components/schemas/microsoft.graph.workbookChartFont' additionalProperties: type: object - microsoft.graph.customSecurityAttributeExemption: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: customSecurityAttributeExemption - type: object - properties: - operator: - $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeComparisonOperator' - additionalProperties: - type: object + microsoft.graph.customSecurityAttributeComparisonOperator: + title: customSecurityAttributeComparisonOperator + enum: + - equals + - unknownFutureValue + type: string microsoft.graph.attributeFlowBehavior: title: attributeFlowBehavior enum: @@ -44989,12 +45404,6 @@ components: $ref: '#/components/schemas/microsoft.graph.workbookChartFill' additionalProperties: type: object - microsoft.graph.customSecurityAttributeComparisonOperator: - title: customSecurityAttributeComparisonOperator - enum: - - equals - - unknownFutureValue - type: string microsoft.graph.stringKeyAttributeMappingSourceValuePair: title: stringKeyAttributeMappingSourceValuePair type: object diff --git a/openApiDocs/beta/Identity.DirectoryManagement.yml b/openApiDocs/beta/Identity.DirectoryManagement.yml index afc932d4fd9..d8809069a4f 100644 --- a/openApiDocs/beta/Identity.DirectoryManagement.yml +++ b/openApiDocs/beta/Identity.DirectoryManagement.yml @@ -466,6 +466,532 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + /admin/people/profilePropertySettings: + get: + tags: + - admin.peopleAdminSettings + summary: List profilePropertySettings + description: Get a collection of profilePropertySetting objects that define the configuration for user profile properties in an organization. The id property identifies each resource object uniquely. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/peopleadminsettings-list-profilepropertysettings?view=graph-rest-beta + operationId: admin.person_ListProfilePropertySetting + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.profilePropertySettingCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - admin.peopleAdminSettings + summary: Create profilePropertySetting + description: Create a new profilePropertySetting object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/peopleadminsettings-post-profilepropertysettings?view=graph-rest-beta + operationId: admin.person_CreateProfilePropertySetting + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.profilePropertySetting' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.profilePropertySetting' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/admin/people/profilePropertySettings/{profilePropertySetting-id}': + get: + tags: + - admin.peopleAdminSettings + summary: Get profilePropertySetting + description: Read the properties and relationships of a profilePropertySetting object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/profilepropertysetting-get?view=graph-rest-beta + operationId: admin.person_GetProfilePropertySetting + parameters: + - name: profilePropertySetting-id + in: path + description: The unique identifier of profilePropertySetting + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: profilePropertySetting + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.profilePropertySetting' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - admin.peopleAdminSettings + summary: Update profilePropertySetting + description: Update the properties of a profilePropertySetting object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/profilepropertysetting-update?view=graph-rest-beta + operationId: admin.person_UpdateProfilePropertySetting + parameters: + - name: profilePropertySetting-id + in: path + description: The unique identifier of profilePropertySetting + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: profilePropertySetting + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.profilePropertySetting' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.profilePropertySetting' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - admin.peopleAdminSettings + summary: Delete profilePropertySetting + description: Delete a profilePropertySetting object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/profilepropertysetting-delete?view=graph-rest-beta + operationId: admin.person_DeleteProfilePropertySetting + parameters: + - name: profilePropertySetting-id + in: path + description: The unique identifier of profilePropertySetting + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: profilePropertySetting + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /admin/people/profilePropertySettings/$count: + get: + tags: + - admin.peopleAdminSettings + summary: Get the number of the resource + operationId: admin.person.profilePropertySetting_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /admin/people/profileSources: + get: + tags: + - admin.peopleAdminSettings + summary: List profileSources + description: 'Get a list of the profileSource objects and their properties, which represent both external data sources and out-of-the-box Microsoft data sources configured for user profiles in an organization.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/peopleadminsettings-list-profilesources?view=graph-rest-beta + operationId: admin.person_ListProfileSource + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.profileSourceCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - admin.peopleAdminSettings + summary: Create profileSource + description: Create a new profileSource object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/peopleadminsettings-post-profilesources?view=graph-rest-beta + operationId: admin.person_CreateProfileSource + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.profileSource' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.profileSource' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/admin/people/profileSources/{profileSource-id}': + get: + tags: + - admin.peopleAdminSettings + summary: Get profileSources from admin + description: A collection of profile source settings configured by an administrator in an organization. + operationId: admin.person_GetProfileSource + parameters: + - name: profileSource-id + in: path + description: The unique identifier of profileSource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: profileSource + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.profileSource' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - admin.peopleAdminSettings + summary: Update profileSource + description: Update the properties of a profileSource object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/profilesource-update?view=graph-rest-beta + operationId: admin.person_UpdateProfileSource + parameters: + - name: profileSource-id + in: path + description: The unique identifier of profileSource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: profileSource + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.profileSource' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.profileSource' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - admin.peopleAdminSettings + summary: Delete profileSource + description: Delete a profileSource object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/profilesource-delete?view=graph-rest-beta + operationId: admin.person_DeleteProfileSource + parameters: + - name: profileSource-id + in: path + description: The unique identifier of profileSource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: profileSource + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/admin/people/profileSources(sourceId=''{sourceId}'')': + get: + tags: + - admin.peopleAdminSettings + summary: Get profileSources from admin + description: A collection of profile source settings configured by an administrator in an organization. + operationId: admin.person.profileSource_GetGraphBPreSourceId + parameters: + - name: sourceId + in: path + description: Alternate key of profileSource + required: true + style: simple + schema: + type: string + nullable: true + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.profileSource' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - admin.peopleAdminSettings + summary: Update profileSource + description: Update the properties of a profileSource object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/profilesource-update?view=graph-rest-beta + operationId: admin.person.profileSource_UpdateGraphBPreSourceId + parameters: + - name: sourceId + in: path + description: Alternate key of profileSource + required: true + style: simple + schema: + type: string + nullable: true + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.profileSource' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.profileSource' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - admin.peopleAdminSettings + summary: Delete profileSource + description: Delete a profileSource object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/profilesource-delete?view=graph-rest-beta + operationId: admin.person.profileSource_DeleteGraphBPreSourceId + parameters: + - name: sourceId + in: path + description: Alternate key of profileSource + required: true + style: simple + schema: + type: string + nullable: true + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /admin/people/profileSources/$count: + get: + tags: + - admin.peopleAdminSettings + summary: Get the number of the resource + operationId: admin.person.profileSource_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' /admin/people/pronouns: get: tags: @@ -647,7 +1173,7 @@ paths: tags: - administrativeUnits.administrativeUnit summary: Get administrativeUnit - description: 'Retrieve the properties and relationships of an administrativeUnit object. Since the administrativeUnit resource supports extensions, you can also use the GET operation to get custom properties and extension data in an administrativeUnit instance.' + description: 'Retrieve the properties and relationships of an administrativeUnit object. The administrativeUnit resource supports extensions, which also allows you to use the GET operation to get custom properties and extension data in an administrativeUnit instance.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/administrativeunit-get?view=graph-rest-beta @@ -15280,7 +15806,7 @@ paths: tags: - directory.directoryObject summary: List deletedItems (directory objects) - description: "Retrieve a list of recently deleted directory objects from deleted items. The following types are supported:\n- administrativeUnit\n- application\n- certificateBasedAuthPki\n- [certificateAuthorityDetail](../resources/certificateauthoritydetail.md\n- externalUserProfile\n- group\n- pendingExternalUserProfile\n- servicePrincipal\n- user" + description: "Retrieve a list of recently deleted directory objects from deleted items. The following types are supported:\n- administrativeUnit\n- application\n- certificateBasedAuthPki\n- certificateAuthorityDetail\n- externalUserProfile\n- group\n- pendingExternalUserProfile\n- servicePrincipal\n- user" externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directory-deleteditems-list?view=graph-rest-beta @@ -15704,7 +16230,7 @@ paths: tags: - directory.directoryObject summary: List deletedItems (directory objects) - description: "Retrieve a list of recently deleted directory objects from deleted items. The following types are supported:\n- administrativeUnit\n- application\n- certificateBasedAuthPki\n- [certificateAuthorityDetail](../resources/certificateauthoritydetail.md\n- externalUserProfile\n- group\n- pendingExternalUserProfile\n- servicePrincipal\n- user" + description: "Retrieve a list of recently deleted directory objects from deleted items. The following types are supported:\n- administrativeUnit\n- application\n- certificateBasedAuthPki\n- certificateAuthorityDetail\n- externalUserProfile\n- group\n- pendingExternalUserProfile\n- servicePrincipal\n- user" externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directory-deleteditems-list?view=graph-rest-beta @@ -19139,6 +19665,91 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + /directory/recommendationConfiguration: + get: + tags: + - directory.recommendationConfiguration + summary: Get recommendationConfiguration + description: Read the properties and relationships of a recommendationConfiguration object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/recommendationconfiguration-get?view=graph-rest-beta + operationId: directory_GetRecommendationConfiguration + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.recommendationConfiguration' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - directory.recommendationConfiguration + summary: Update recommendationConfiguration + description: Update the properties of a recommendationConfiguration object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/recommendationconfiguration-update?view=graph-rest-beta + operationId: directory_UpdateRecommendationConfiguration + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.recommendationConfiguration' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.recommendationConfiguration' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - directory.recommendationConfiguration + summary: Delete navigation property recommendationConfiguration for directory + operationId: directory_DeleteRecommendationConfiguration + parameters: + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation /directory/recommendations: get: tags: @@ -30731,6 +31342,18 @@ components: $ref: '#/components/schemas/microsoft.graph.profileCardProperty' description: A collection of the properties an administrator defined as visible on the Microsoft 365 profile card. x-ms-navigationProperty: true + profilePropertySettings: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.profilePropertySetting' + description: A collection of profile property configuration settings defined by an administrator for an organization. + x-ms-navigationProperty: true + profileSources: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.profileSource' + description: A collection of profile source settings configured by an administrator in an organization. + x-ms-navigationProperty: true pronouns: $ref: '#/components/schemas/microsoft.graph.pronounsSettings' additionalProperties: @@ -30779,6 +31402,59 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.profilePropertySetting: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: profilePropertySetting + type: object + properties: + allowedAudiences: + $ref: '#/components/schemas/microsoft.graph.organizationAllowedAudiences' + isUserOverrideForAudienceEnabled: + type: boolean + description: Defines whether a user is allowed to override the tenant admin privacy setting. + nullable: true + name: + type: string + description: Name of the property-level setting. + nullable: true + prioritizedSourceUrls: + type: array + items: + type: string + nullable: true + description: A collection of prioritized profile source URLs ordered by data precedence within an organization. + additionalProperties: + type: object + microsoft.graph.profileSource: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: profileSource + type: object + properties: + displayName: + type: string + description: Name of the profile source intended to inform users about the profile source name. + nullable: true + kind: + type: string + description: Type of the profile source. + nullable: true + localizations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.profileSourceLocalization' + description: Alternative localized labels specified by an administrator. + sourceId: + type: string + description: Profile source identifier used as an alternate key. + nullable: true + webUrl: + type: string + description: Web URL of the profile source that directs users to the page view of profile data. + nullable: true + additionalProperties: + type: object microsoft.graph.pronounsSettings: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -30914,7 +31590,7 @@ components: type: array items: type: string - description: 'Also known as App ID URI, this value is set when an application is used as a resource app. The identifierUris acts as the prefix for the scopes you reference in your API''s code, and it must be globally unique. You can use the default value provided, which is in the form api://, or specify a more readable URI like https://contoso.com/api. For more information on valid identifierUris patterns and best practices, see Microsoft Entra application registration security best practices. Not nullable. Supports $filter (eq, ne, ge, le, startsWith).' + description: 'Also known as App ID URI, this value is set when an application is used as a resource app. The identifierUris acts as the prefix for the scopes you reference in your API''s code, and it must be globally unique across Microsoft Entra ID. For more information on valid identifierUris patterns and best practices, see Microsoft Entra application registration security best practices. Not nullable. Supports $filter (eq, ne, ge, le, startsWith).' info: $ref: '#/components/schemas/microsoft.graph.informationalUrl' isDeviceOnlyAuthSupported: @@ -31139,7 +31815,7 @@ components: nullable: true isManagementRestricted: type: boolean - description: 'Indicates whether the device is a member of a restricted management administrative unit. The default value is false. Read-only. To manage a device that''s a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' + description: 'Indicates whether the device is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a device that''s a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' nullable: true isRooted: type: boolean @@ -31365,7 +32041,7 @@ components: nullable: true isManagementRestricted: type: boolean - description: 'Indicates whether the group is a member of a restricted management administrative unit. The default value is false. Read-only. To manage a group member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' + description: 'Indicates whether the group is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a group member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' nullable: true isSubscribedByMail: type: boolean @@ -32185,7 +32861,7 @@ components: nullable: true isManagementRestricted: type: boolean - description: 'true if the user is a member of a restricted management administrative unit. Default value is false. Read-only. To manage a user who is a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' + description: 'true if the user is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a user who is a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' nullable: true isResourceAccount: type: boolean @@ -32478,6 +33154,8 @@ components: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects that the user created. Read-only. Nullable. x-ms-navigationProperty: true + dataSecurityAndGovernance: + $ref: '#/components/schemas/microsoft.graph.userDataSecurityAndGovernance' deviceEnrollmentConfigurations: type: array items: @@ -33020,6 +33698,8 @@ components: x-ms-navigationProperty: true publicKeyInfrastructure: $ref: '#/components/schemas/microsoft.graph.publicKeyInfrastructureRoot' + recommendationConfiguration: + $ref: '#/components/schemas/microsoft.graph.recommendationConfiguration' recommendations: type: array items: @@ -33565,6 +34245,17 @@ components: description: 'The thumbprint of certificate authority certificate. Supports $filter (eq, startswith).' additionalProperties: type: object + microsoft.graph.recommendationConfiguration: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: recommendationConfiguration + type: object + properties: + isNotificationEnabled: + type: boolean + description: Indicates whether notifications for recommendations are enabled. + additionalProperties: + type: object microsoft.graph.recommendation: allOf: - $ref: '#/components/schemas/microsoft.graph.recommendationBase' @@ -34297,6 +34988,33 @@ components: description: 'Each resource in this collection represents the localized value of the attribute name for a given language, used as the default label for that locale. For example, a user with a nb-NO client gets ''Kostnadssenter'' as the attribute label, rather than ''Cost Center.''' additionalProperties: type: object + microsoft.graph.organizationAllowedAudiences: + title: organizationAllowedAudiences + enum: + - me + - organization + - federatedOrganizations + - everyone + - unknownFutureValue + type: string + microsoft.graph.profileSourceLocalization: + title: profileSourceLocalization + type: object + properties: + displayName: + type: string + description: Localized display name. + nullable: true + languageTag: + type: string + description: Language locale. + nullable: true + webUrl: + type: string + description: Localized profile source URL. + nullable: true + additionalProperties: + type: object microsoft.graph.apiApplication: title: apiApplication type: object @@ -36190,6 +36908,11 @@ components: isRemoteDesktopProtocolEnabled: type: boolean description: Determines if Microsoft Entra ID RDS authentication protocol for RDP is enabled. + approvedClientApps: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.approvedClientApp' + x-ms-navigationProperty: true targetDeviceGroups: type: array items: @@ -37190,6 +37913,18 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.userDataSecurityAndGovernance: + allOf: + - $ref: '#/components/schemas/microsoft.graph.dataSecurityAndGovernance' + - title: userDataSecurityAndGovernance + type: object + properties: + activities: + $ref: '#/components/schemas/microsoft.graph.activitiesContainer' + protectionScopes: + $ref: '#/components/schemas/microsoft.graph.userProtectionScopeContainer' + additionalProperties: + type: object microsoft.graph.deviceEnrollmentConfiguration: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -37278,6 +38013,12 @@ components: - title: employeeExperienceUser type: object properties: + assignedRoles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.engagementRole' + description: Represents the collection of Viva Engage roles assigned to a user. + x-ms-navigationProperty: true learningCourseActivities: type: array items: @@ -38195,7 +38936,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: The collection property of AppLogUploadRequest. + description: Indicates collection of App Log Upload Request. x-ms-navigationProperty: true additionalProperties: type: object @@ -38305,6 +39046,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.callAiInsight' + description: The AI insights generated for an online meeting. Read-only. x-ms-navigationProperty: true meetingAttendanceReport: $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' @@ -38580,6 +39322,7 @@ components: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' sequenceNumber: type: string + description: The lexicographically sortable String stamp that represents the version of a presence object. nullable: true readOnly: true statusMessage: @@ -38854,11 +39597,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object @@ -39835,6 +40578,32 @@ components: ODataCountResponse: type: integer format: int32 + microsoft.graph.profilePropertySettingCollectionResponse: + title: Collection of profilePropertySetting + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.profilePropertySetting' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.profileSourceCollectionResponse: + title: Collection of profileSource + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.profileSource' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.administrativeUnitCollectionResponse: title: Collection of administrativeUnit type: object @@ -42930,6 +43699,17 @@ components: $ref: '#/components/schemas/microsoft.graph.scopeSensitivityLabels' additionalProperties: type: object + microsoft.graph.approvedClientApp: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: approvedClientApp + type: object + properties: + displayName: + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.targetDeviceGroup: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -42979,6 +43759,7 @@ components: type: object additionalProperties: type: object + description: Standard way to represent a Json blob on Graph. microsoft.graph.status: title: status enum: @@ -44040,6 +44821,40 @@ components: $ref: '#/components/schemas/microsoft.graph.websiteType' additionalProperties: type: object + microsoft.graph.dataSecurityAndGovernance: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: dataSecurityAndGovernance + type: object + properties: + sensitivityLabels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.activitiesContainer: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: activitiesContainer + type: object + properties: + contentActivities: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.contentActivity' + description: Collection of activity logs related to content processing. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.userProtectionScopeContainer: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: userProtectionScopeContainer + type: object + additionalProperties: + type: object microsoft.graph.deviceEnrollmentConfigurationType: title: deviceEnrollmentConfigurationType enum: @@ -44056,6 +44871,7 @@ components: - singlePlatformRestriction - unknownFutureValue - enrollmentNotificationsConfiguration + - windowsRestore type: string description: Describes the TemplateFamily for the Template entity x-ms-enum: @@ -44101,6 +44917,9 @@ components: - value: enrollmentNotificationsConfiguration description: Indicates that configuration is of type Enrollment Notification which refers to types of notification a user receives during enrollment. name: enrollmentNotificationsConfiguration + - value: windowsRestore + description: Indicates the configuration is of type Windows Restore which refers to the tenant level Windows Backup and Restore settings a user receives during out-of-box experience (OOBE) Windows enrollment + name: windowsRestore microsoft.graph.enrollmentConfigurationAssignment: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -44124,10 +44943,10 @@ components: properties: name: type: string - description: 'Name for this key-value pair. For more information about possible names for each resource type that uses this configuration, see keyValuePair names and values.' + description: Name for this key-value pair value: type: string - description: 'Value for this key-value pair. For more information about possible values for each resource type that uses this configuration, see keyValuePair names and values.' + description: Value for this key-value pair nullable: true additionalProperties: type: object @@ -44157,6 +44976,24 @@ components: additionalProperties: type: object description: Object containing detailed information about the error and its remediation. + microsoft.graph.engagementRole: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: engagementRole + type: object + properties: + displayName: + type: string + description: The name of the role. + members: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.engagementRoleMember' + description: Users who have been assigned this role. + x-ms-navigationProperty: true + additionalProperties: + type: object + description: Represents a Viva Engage role and its members microsoft.graph.learningCourseActivity: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -44249,6 +45086,8 @@ components: - title: sensitivityLabel type: object properties: + actionSource: + $ref: '#/components/schemas/microsoft.graph.labelActionSource' applicableTo: $ref: '#/components/schemas/microsoft.graph.sensitivityLabelTarget' applicationMode: @@ -44259,6 +45098,12 @@ components: $ref: '#/components/schemas/microsoft.graph.labelPolicy' autoLabeling: $ref: '#/components/schemas/microsoft.graph.autoLabeling' + autoTooltip: + type: string + nullable: true + color: + type: string + nullable: true description: type: string nullable: true @@ -44268,13 +45113,22 @@ components: isDefault: type: boolean nullable: true + isEnabled: + type: boolean + nullable: true isEndpointProtectionEnabled: type: boolean nullable: true + isScopedToUser: + type: boolean + nullable: true labelActions: type: array items: $ref: '#/components/schemas/microsoft.graph.labelActionBase' + locale: + type: string + nullable: true name: type: string nullable: true @@ -44287,6 +45141,8 @@ components: toolTip: type: string nullable: true + rights: + $ref: '#/components/schemas/microsoft.graph.usageRightsIncluded' sublabels: type: array items: @@ -45076,6 +45932,8 @@ components: - androidnGMS - chromeOS - linux + - visionOS + - tvOS - blackberry - palm - unknown @@ -45155,6 +46013,12 @@ components: - value: linux description: Linux device. name: linux + - value: visionOS + description: Indicates managed device is running on visionOS operating system. + name: visionOS + - value: tvOS + description: Indicates managed device is running on tvOS operating system. + name: tvOS - value: blackberry description: Blackberry. name: blackberry @@ -46565,26 +47429,32 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.actionItem' + description: The collection of AI-generated action items. Read-only. callId: type: string + description: The ID for the online meeting call for which the callAiInsight was generated. Read-only. nullable: true contentCorrelationId: type: string + description: The unique ID that correlates the transcript from which the insights were generated. Read-only. nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Date and time at which the corresponding transcript was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Date and time at which the corresponding transcription ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true meetingNotes: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingNote' + description: The collection of AI-generated meeting notes. Read-only. viewpoint: $ref: '#/components/schemas/microsoft.graph.callAiInsightViewPoint' additionalProperties: @@ -47966,7 +48836,6 @@ components: properties: inPlaceArchiveMailboxId: type: string - description: The unique identifier for the user's in-place archive mailbox. nullable: true primaryMailboxId: type: string @@ -49614,7 +50483,7 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. For the maximum supported subscription length of time, see Subscription lifetime.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. Any value under 45 minutes after the time of the request is automatically set to 45 minutes after the request time. For the maximum supported subscription length of time, see Subscription lifetime.' format: date-time includeResourceData: type: boolean @@ -50972,21 +51841,21 @@ components: recipientActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time when the recipient approved or declined the request. format: date-time nullable: true readOnly: true recipientActionMessage: type: string - description: Custom message sent by recipient of the offer shift request. + description: The message sent by the recipient regarding the request. nullable: true recipientUserId: type: string - description: User id of the recipient of the offer shift request. + description: The recipient's user ID. nullable: true senderShiftId: type: string - description: User id of the sender of the offer shift request. + description: The sender's shift ID. nullable: true additionalProperties: type: object @@ -51110,7 +51979,7 @@ components: properties: recipientShiftId: type: string - description: Shift ID for the recipient user with whom the request is to swap. + description: The recipient's Shift ID nullable: true additionalProperties: type: object @@ -51174,13 +52043,13 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time the time off ends in ISO 8601 format and in UTC time. format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time the time off starts in ISO 8601 format and in UTC time. format: date-time nullable: true timeOffReasonId: @@ -51553,17 +52422,21 @@ components: properties: code: type: string + description: PIN of the user. It is between 8-20 digits as configured in the QR code authentication method policy. The code is temporary when issued by admin but permanent after the user changes it at the first login attempt. This PIN can be reset by the admin but not the user. createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the PIN was created. format: date-time nullable: true forceChangePinNextSignIn: type: boolean + description: Defaults to true for a temporary PIN. nullable: true updatedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the PIN was updated. format: date-time nullable: true additionalProperties: @@ -51577,11 +52450,13 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the QR code was created. format: date-time nullable: true expireDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Temporary QR code lifetime is between 1-12 hours. Standard QR code lifetime is in days and max. is 395 days (13 months) and default value is 365 days (12 months). format: date-time nullable: true image: @@ -51589,11 +52464,13 @@ components: lastUsedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the QR code was last used for a successful sign-in. format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the QR code becomes active and available to use. format: date-time nullable: true additionalProperties: @@ -51606,6 +52483,10 @@ components: properties: userIdentityType: $ref: '#/components/schemas/microsoft.graph.teamworkUserIdentityType' + userPrincipalName: + type: string + description: User principal name (UPN) of the user. + nullable: true additionalProperties: type: object microsoft.graph.eventMessageDetail: @@ -51930,6 +52811,24 @@ components: - blog - profile type: string + microsoft.graph.contentActivity: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: contentActivity + type: object + properties: + contentMetadata: + $ref: '#/components/schemas/microsoft.graph.processContentRequest' + scopeIdentifier: + type: string + description: The scope identified from computed protection scopes. + nullable: true + userId: + type: string + description: ID of the user. + nullable: true + additionalProperties: + type: object microsoft.graph.deviceAndAppManagementAssignmentSource: title: deviceAndAppManagementAssignmentSource enum: @@ -51974,6 +52873,28 @@ components: additionalProperties: type: object description: 'Object representing a link to troubleshooting information, the link could be to the Azure Portal or a Microsoft doc.' + microsoft.graph.engagementRoleMember: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: engagementRoleMember + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The timestamp when the role was assigned to the user. + format: date-time + readOnly: true + userId: + type: string + description: The Microsoft Entra ID of the user who has the role assigned. + nullable: true + readOnly: true + user: + $ref: '#/components/schemas/microsoft.graph.user' + additionalProperties: + type: object + description: Entity to represent the assignment of a role to a user. microsoft.graph.courseStatus: title: courseStatus enum: @@ -52039,6 +52960,15 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.labelActionSource: + title: labelActionSource + enum: + - manual + - automatic + - recommended + - none + - unknownFutureValue + type: string microsoft.graph.sensitivityLabelTarget: title: sensitivityLabelTarget enum: @@ -52063,8 +52993,10 @@ components: properties: id: type: string + description: The unique identifier of the label policy. name: type: string + description: The display name of the label policy. nullable: true additionalProperties: type: object @@ -52074,12 +53006,14 @@ components: properties: message: type: string + description: The message displayed to the user when the label is applied automatically. nullable: true sensitiveTypeIds: type: array items: type: string nullable: true + description: The list of sensitive information type (SIT) IDs that trigger the automatic application of this label. additionalProperties: type: object microsoft.graph.labelActionBase: @@ -52088,9 +53022,28 @@ components: properties: name: type: string + description: 'The name of the action (for example, ''Encrypt'', ''AddHeader'').' nullable: true additionalProperties: type: object + microsoft.graph.usageRightsIncluded: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: usageRightsIncluded + type: object + properties: + ownerEmail: + type: string + description: The email of owner label rights. + nullable: true + userEmail: + type: string + description: The email of user with label user rights. + nullable: true + value: + $ref: '#/components/schemas/microsoft.graph.usageRights' + additionalProperties: + type: object microsoft.graph.threatCategory: title: threatCategory enum: @@ -53707,12 +54660,15 @@ components: properties: ownerDisplayName: type: string + description: The display name of the owner of the action item. nullable: true text: type: string + description: The text content of the action item. nullable: true title: type: string + description: The title of the action item. nullable: true additionalProperties: type: object @@ -53724,11 +54680,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingNoteSubpoint' + description: A collection of subpoints of the meeting note. text: type: string + description: The text of the meeting note. nullable: true title: type: string + description: The title of the meeting note. nullable: true additionalProperties: type: object @@ -53740,6 +54699,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.mentionEvent' + description: The collection of AI-generated mention events. additionalProperties: type: object microsoft.graph.virtualEventExternalInformation: @@ -54955,7 +55915,7 @@ components: registrationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time when the registrant registers for the virtual event. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'Date and time when the registrant registers for the virtual event. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true registrationQuestionAnswers: @@ -55043,6 +56003,8 @@ components: type: string nullable: true description: Collection of GUIDs that represent certificateBasedApplicationConfiguration that is allowed as root and intermediate certificate authorities. + excludeActors: + $ref: '#/components/schemas/microsoft.graph.appManagementPolicyActorExemptions' maxLifetime: pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' type: string @@ -55065,6 +56027,8 @@ components: title: passwordCredentialConfiguration type: object properties: + excludeActors: + $ref: '#/components/schemas/microsoft.graph.appManagementPolicyActorExemptions' maxLifetime: pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' type: string @@ -55099,6 +56063,8 @@ components: properties: nonDefaultUriAddition: $ref: '#/components/schemas/microsoft.graph.identifierUriRestriction' + uriAdditionWithoutUniqueTenantIdentifier: + $ref: '#/components/schemas/microsoft.graph.identifierUriRestriction' additionalProperties: type: object microsoft.graph.synchronizationScheduleState: @@ -55954,6 +56920,7 @@ components: - driveItem - user - teamsChannel + - onlineMeeting - plannerTask type: string microsoft.graph.plannerCreationSourceKind: @@ -56507,27 +57474,33 @@ components: managerActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the manager approved or declined the scheduleChangeRequest. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true readOnly: true managerActionMessage: type: string + description: The message sent by the manager regarding the scheduleChangeRequest. Optional. nullable: true managerUserId: type: string + description: The user ID of the manager who approved or declined the scheduleChangeRequest. nullable: true readOnly: true senderDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the sender sent the scheduleChangeRequest. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true readOnly: true senderMessage: type: string + description: The message sent by the sender of the scheduleChangeRequest. Optional. nullable: true senderUserId: type: string + description: The user ID of the sender of the scheduleChangeRequest. nullable: true readOnly: true state: @@ -57321,18 +58294,21 @@ components: properties: binaryValue: type: string + description: The binary representation of the QR code. format: base64url nullable: true errorCorrectionLevel: $ref: '#/components/schemas/microsoft.graph.errorCorrectionLevel' rawContent: type: string + description: Base64-encoded raw content of the QR code. format: base64url nullable: true version: maximum: 2147483647 minimum: -2147483648 type: number + description: Version to create QR code image. format: int32 nullable: true additionalProperties: @@ -57480,6 +58456,25 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.processContentRequest: + title: processContentRequest + type: object + properties: + activityMetadata: + $ref: '#/components/schemas/microsoft.graph.activityMetadata' + contentEntries: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.processContentMetadataBase' + description: A collection of content entries to be processed. Each entry contains the content itself and its metadata. Use conversation metadata for content like prompts and responses and file metadata for files. Required. + deviceMetadata: + $ref: '#/components/schemas/microsoft.graph.deviceMetadata' + integratedAppMetadata: + $ref: '#/components/schemas/microsoft.graph.integratedApplicationMetadata' + protectedAppMetadata: + $ref: '#/components/schemas/microsoft.graph.protectedApplicationMetadata' + additionalProperties: + type: object microsoft.graph.deviceAndAppManagementAssignmentFilterType: title: deviceAndAppManagementAssignmentFilterType enum: @@ -57546,6 +58541,33 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.usageRights: + title: usageRights + enum: + - unknown + - docEdit + - edit + - comment + - export + - forward + - owner + - print + - reply + - replyAll + - view + - extract + - viewRightsData + - editRightsData + - objModel + - accessDenied + - userDefinedProtectionTypeNotSupportedException + - encryptedProtectionTypeNotSupportedException + - purviewClaimsChallengeNotSupportedException + - exception + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true microsoft.graph.threatAssessmentResultType: title: threatAssessmentResultType enum: @@ -58112,9 +59134,11 @@ components: properties: text: type: string + description: The text of the meeting note subpoint. nullable: true title: type: string + description: The title of the meeting note subpoint. nullable: true additionalProperties: type: object @@ -58125,12 +59149,14 @@ components: eventDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time of the mention event. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true speaker: $ref: '#/components/schemas/microsoft.graph.identitySet' transcriptUtterance: type: string + description: The utterance in the online meeting transcript that contains the mention event. nullable: true additionalProperties: type: object @@ -58612,6 +59638,7 @@ components: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' videoOnDemandWebUrl: type: string + description: The URL of the video on demand (VOD) for Microsoft Teams events that allows webinar and town hall organizers to quickly publish and share event recordings. nullable: true presenters: type: array @@ -58688,6 +59715,17 @@ components: - rejectedByOrganizer - unknownFutureValue type: string + microsoft.graph.appManagementPolicyActorExemptions: + title: appManagementPolicyActorExemptions + type: object + properties: + customSecurityAttributes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeExemption' + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.appKeyCredentialRestrictionType: title: appKeyCredentialRestrictionType enum: @@ -60733,6 +61771,95 @@ components: type: object additionalProperties: type: object + microsoft.graph.activityMetadata: + title: activityMetadata + type: object + properties: + activity: + $ref: '#/components/schemas/microsoft.graph.userActivityType' + additionalProperties: + type: object + microsoft.graph.processContentMetadataBase: + title: processContentMetadataBase + type: object + properties: + content: + $ref: '#/components/schemas/microsoft.graph.contentBase' + correlationId: + type: string + description: 'An identifier used to group multiple related content entries (for example, different parts of the same file upload, messages in a conversation).' + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Required. Timestamp indicating when the original content was created (for example, file creation time, message sent time).' + format: date-time + identifier: + type: string + description: 'Required. A unique identifier for this specific content entry within the context of the calling application or enforcement plane (for example, message ID, file path/URL).' + isTruncated: + type: boolean + description: 'Required. Indicates if the provided content has been truncated from its original form (for example, due to size limits).' + length: + type: number + description: The length of the original content in bytes. + format: int64 + nullable: true + modifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Required. Timestamp indicating when the original content was last modified. For ephemeral content like messages, this might be the same as createdDateTime.' + format: date-time + name: + type: string + description: 'Required. A descriptive name for the content (for example, file name, web page title, ''Chat Message'').' + sequenceNumber: + type: number + description: 'A sequence number indicating the order in which content was generated or should be processed, required when correlationId is used.' + format: int64 + nullable: true + additionalProperties: + type: object + microsoft.graph.deviceMetadata: + title: deviceMetadata + type: object + properties: + deviceType: + type: string + description: 'Optional. The general type of the device (for example, ''Managed'', ''Unmanaged'').' + nullable: true + ipAddress: + type: string + description: The Internet Protocol (IP) address of the device. + nullable: true + operatingSystemSpecifications: + $ref: '#/components/schemas/microsoft.graph.operatingSystemSpecifications' + additionalProperties: + type: object + microsoft.graph.integratedApplicationMetadata: + title: integratedApplicationMetadata + type: object + properties: + name: + type: string + description: The name of the integrated application. + nullable: true + version: + type: string + description: The version number of the integrated application. + nullable: true + additionalProperties: + type: object + microsoft.graph.protectedApplicationMetadata: + allOf: + - $ref: '#/components/schemas/microsoft.graph.integratedApplicationMetadata' + - title: protectedApplicationMetadata + type: object + properties: + applicationLocation: + $ref: '#/components/schemas/microsoft.graph.policyLocation' + additionalProperties: + type: object microsoft.graph.insightIdentity: title: insightIdentity type: object @@ -60883,17 +62010,16 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.appManagementPolicyActorExemptions: - title: appManagementPolicyActorExemptions - type: object - properties: - customSecurityAttributes: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeExemption' - x-ms-navigationProperty: true - additionalProperties: - type: object + microsoft.graph.customSecurityAttributeExemption: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: customSecurityAttributeExemption + type: object + properties: + operator: + $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeComparisonOperator' + additionalProperties: + type: object microsoft.graph.attributeMapping: title: attributeMapping type: object @@ -61581,16 +62707,47 @@ components: - chat - unknownFutureValue type: string - microsoft.graph.customSecurityAttributeExemption: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: customSecurityAttributeExemption - type: object - properties: - operator: - $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeComparisonOperator' - additionalProperties: - type: object + microsoft.graph.userActivityType: + title: userActivityType + enum: + - uploadText + - uploadFile + - downloadText + - downloadFile + - unknownFutureValue + type: string + microsoft.graph.contentBase: + title: contentBase + type: object + additionalProperties: + type: object + microsoft.graph.operatingSystemSpecifications: + title: operatingSystemSpecifications + type: object + properties: + operatingSystemPlatform: + type: string + description: 'The platform of the operating system (for example, ''Windows'').' + operatingSystemVersion: + type: string + description: The version string of the operating system. + additionalProperties: + type: object + microsoft.graph.policyLocation: + title: policyLocation + type: object + properties: + value: + type: string + description: 'The actual value representing the location (for example, ''contoso.com'', ''https://partner.contoso.com/upload'', ''83ef198a-0396-4893-9d4f-d36efbffcaaa'').' + additionalProperties: + type: object + microsoft.graph.customSecurityAttributeComparisonOperator: + title: customSecurityAttributeComparisonOperator + enum: + - equals + - unknownFutureValue + type: string microsoft.graph.attributeFlowBehavior: title: attributeFlowBehavior enum: @@ -61925,12 +63082,6 @@ components: - aborted - unknownFutureValue type: string - microsoft.graph.customSecurityAttributeComparisonOperator: - title: customSecurityAttributeComparisonOperator - enum: - - equals - - unknownFutureValue - type: string microsoft.graph.stringKeyAttributeMappingSourceValuePair: title: stringKeyAttributeMappingSourceValuePair type: object @@ -62129,6 +63280,18 @@ components: text/plain: schema: $ref: '#/components/schemas/ODataCountResponse' + microsoft.graph.profilePropertySettingCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.profilePropertySettingCollectionResponse' + microsoft.graph.profileSourceCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.profileSourceCollectionResponse' microsoft.graph.administrativeUnitCollectionResponse: description: Retrieved collection content: diff --git a/openApiDocs/beta/Identity.Governance.yml b/openApiDocs/beta/Identity.Governance.yml index 572c26ea650..5e755d8d8be 100644 --- a/openApiDocs/beta/Identity.Governance.yml +++ b/openApiDocs/beta/Identity.Governance.yml @@ -16953,7 +16953,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Invoke function filterByCurrentUser - description: 'In Microsoft Entra entitlement management, return a collection of access package assignment approvals. The objects returned are those that are in scope for approval by the calling user. In PIM for groups, return a collection of assignment approvals. The objects returned are those that are in scope for approval by the calling user.' + description: 'In Microsoft Entra entitlement management, return a collection of access package assignment approvals. The objects returned are those that are in scope for approval by the calling user. In PIM for Groups, return a collection of assignment approvals. The objects returned are those that are in scope for approval by the calling user.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/approval-filterbycurrentuser?view=graph-rest-beta @@ -33451,11 +33451,11 @@ paths: patch: tags: - identityGovernance.entitlementManagement - summary: Update accessPackageAssignmentRequestWorkflowExtension - description: Update the properties of an accessPackageAssignmentRequestWorkflowExtension object. + summary: Update accessPackageAssignmentWorkflowExtension + description: Update the properties of an accessPackageAssignmentWorkflowExtension object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackageassignmentrequestworkflowextension-update?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/accesspackageassignmentworkflowextension-update?view=graph-rest-beta operationId: identityGovernance.entitlementManagement.accessPackageCatalog_UpdateAccessPackageCustomWorkflowExtension parameters: - name: accessPackageCatalog-id @@ -40499,11 +40499,11 @@ paths: delete: tags: - identityGovernance.entitlementManagement - summary: Delete accessPackageAssignmentRequestWorkflowExtension - description: "Delete an accessPackageAssignmentRequestWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:\n1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending ?$expand=accessPackage($expand=accessPackageCatalog) to the query. For example, https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog).\n2. Use the access package catalog ID and retrieve the ID of the accessPackageCustomWorkflowExtension object that you want to delete by running the List accessPackageCustomWorkflowExtensions operation.\n3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 3: Remove the customExtensionStageSettings from a policy." + summary: Delete customAccessPackageWorkflowExtension + description: "Delete a customAccessPackageWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:\n1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending ?$expand=accessPackage($expand=accessPackageCatalog) to the query. For example, https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog).\n2. Use the access package catalog ID and retrieve the ID of the customAccessPackageWorkflowExtension object that you want to delete by running the LIST customAccessPackageWorkflowExtensions operation.\n3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 2: Remove the customExtensionHandlers and verifiableCredentialSettings from a policy." externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackageassignmentrequestworkflowextension-delete?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/customaccesspackageworkflowextension-delete?view=graph-rest-beta operationId: identityGovernance.entitlementManagement.accessPackageCatalog_DeleteCustomAccessPackageWorkflowExtension parameters: - name: accessPackageCatalog-id @@ -72410,7 +72410,7 @@ paths: tags: - identityGovernance.permissionsManagement summary: Invoke function filterByCurrentUser - description: 'In Microsoft Entra entitlement management, return a collection of access package assignment approvals. The objects returned are those that are in scope for approval by the calling user. In PIM for groups, return a collection of assignment approvals. The objects returned are those that are in scope for approval by the calling user.' + description: 'In Microsoft Entra entitlement management, return a collection of access package assignment approvals. The objects returned are those that are in scope for approval by the calling user. In PIM for Groups, return a collection of assignment approvals. The objects returned are those that are in scope for approval by the calling user.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/approval-filterbycurrentuser?view=graph-rest-beta @@ -73222,7 +73222,7 @@ paths: tags: - identityGovernance.privilegedAccessRoot summary: Invoke function filterByCurrentUser - description: 'In Microsoft Entra entitlement management, return a collection of access package assignment approvals. The objects returned are those that are in scope for approval by the calling user. In PIM for groups, return a collection of assignment approvals. The objects returned are those that are in scope for approval by the calling user.' + description: 'In Microsoft Entra entitlement management, return a collection of access package assignment approvals. The objects returned are those that are in scope for approval by the calling user. In PIM for Groups, return a collection of assignment approvals. The objects returned are those that are in scope for approval by the calling user.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/approval-filterbycurrentuser?view=graph-rest-beta @@ -73482,7 +73482,7 @@ paths: tags: - identityGovernance.privilegedAccessRoot summary: Get activatedUsing from identityGovernance - description: 'When the request activates a membership or ownership in PIM for groups, this object represents the eligibility request for the group. Otherwise, it''s null.' + description: 'When the request activates a membership or ownership in PIM for Groups, this object represents the eligibility request for the group. Otherwise, it''s null.' operationId: identityGovernance.privilegedAccess.group.assignmentScheduleInstance_GetActivatedUsing parameters: - name: privilegedAccessGroupAssignmentScheduleInstance-id @@ -73528,7 +73528,7 @@ paths: tags: - identityGovernance.privilegedAccessRoot summary: Get group from identityGovernance - description: References the group that is the scope of the membership or ownership assignment through PIM for groups. Supports $expand. + description: References the group that is the scope of the membership or ownership assignment through PIM for Groups. Supports $expand. operationId: identityGovernance.privilegedAccess.group.assignmentScheduleInstance_GetGroup parameters: - name: privilegedAccessGroupAssignmentScheduleInstance-id @@ -73715,7 +73715,7 @@ paths: tags: - identityGovernance.privilegedAccessRoot summary: Invoke function filterByCurrentUser - description: 'In PIM for groups, retrieve the schedule instances for membership or ownership assignments for the calling principal to groups that are governed by PIM.' + description: 'In PIM for Groups, retrieve the schedule instances for membership or ownership assignments for the calling principal to groups that are governed by PIM.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/privilegedaccessgroupassignmentscheduleinstance-filterbycurrentuser?view=graph-rest-beta @@ -73979,7 +73979,7 @@ paths: tags: - identityGovernance.privilegedAccessRoot summary: Get activatedUsing from identityGovernance - description: 'When the request activates a membership or ownership assignment in PIM for groups, this object represents the eligibility policy for the group. Otherwise, it is null. Supports $expand.' + description: 'When the request activates a membership or ownership assignment in PIM for Groups, this object represents the eligibility policy for the group. Otherwise, it is null. Supports $expand.' operationId: identityGovernance.privilegedAccess.group.assignmentScheduleRequest_GetActivatedUsing parameters: - name: privilegedAccessGroupAssignmentScheduleRequest-id @@ -74025,7 +74025,7 @@ paths: tags: - identityGovernance.privilegedAccessRoot summary: Get group from identityGovernance - description: 'References the group that is the scope of the membership or ownership assignment request through PIM for groups. Supports $expand and $select nested in $expand for select properties like id, displayName, and mail.' + description: 'References the group that is the scope of the membership or ownership assignment request through PIM for Groups. Supports $expand and $select nested in $expand for select properties like id, displayName, and mail.' operationId: identityGovernance.privilegedAccess.group.assignmentScheduleRequest_GetGroup parameters: - name: privilegedAccessGroupAssignmentScheduleRequest-id @@ -74283,7 +74283,7 @@ paths: tags: - identityGovernance.privilegedAccessRoot summary: Invoke function filterByCurrentUser - description: 'In PIM for groups, retrieve the requests for membership or ownership assignments for the calling principal to groups that are governed by PIM.' + description: 'In PIM for Groups, retrieve the requests for membership or ownership assignments for the calling principal to groups that are governed by PIM.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/privilegedaccessgroupassignmentschedulerequest-filterbycurrentuser?view=graph-rest-beta @@ -74543,7 +74543,7 @@ paths: tags: - identityGovernance.privilegedAccessRoot summary: Get activatedUsing from identityGovernance - description: 'When the request activates an ownership or membership assignment in PIM for groups, this object represents the eligibility relationship. Otherwise, it''s null. Supports $expand.' + description: 'When the request activates an ownership or membership assignment in PIM for Groups, this object represents the eligibility relationship. Otherwise, it''s null. Supports $expand.' operationId: identityGovernance.privilegedAccess.group.assignmentSchedule_GetActivatedUsing parameters: - name: privilegedAccessGroupAssignmentSchedule-id @@ -74589,7 +74589,7 @@ paths: tags: - identityGovernance.privilegedAccessRoot summary: Get group from identityGovernance - description: 'References the group that is the scope of the membership or ownership assignment through PIM for groups. Supports $expand and $select nested in $expand for select properties like id, displayName, and mail.' + description: 'References the group that is the scope of the membership or ownership assignment through PIM for Groups. Supports $expand and $select nested in $expand for select properties like id, displayName, and mail.' operationId: identityGovernance.privilegedAccess.group.assignmentSchedule_GetGroup parameters: - name: privilegedAccessGroupAssignmentSchedule-id @@ -74776,7 +74776,7 @@ paths: tags: - identityGovernance.privilegedAccessRoot summary: Invoke function filterByCurrentUser - description: 'In PIM for groups, retrieve the schedules for membership or ownership assignments for the calling principal to groups that are governed by PIM.' + description: 'In PIM for Groups, retrieve the schedules for membership or ownership assignments for the calling principal to groups that are governed by PIM.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/privilegedaccessgroupassignmentschedule-filterbycurrentuser?view=graph-rest-beta @@ -75036,7 +75036,7 @@ paths: tags: - identityGovernance.privilegedAccessRoot summary: Get group from identityGovernance - description: References the group that is the scope of the membership or ownership eligibility through PIM for groups. Supports $expand. + description: References the group that is the scope of the membership or ownership eligibility through PIM for Groups. Supports $expand. operationId: identityGovernance.privilegedAccess.group.eligibilityScheduleInstance_GetGroup parameters: - name: privilegedAccessGroupEligibilityScheduleInstance-id @@ -75487,7 +75487,7 @@ paths: tags: - identityGovernance.privilegedAccessRoot summary: Get group from identityGovernance - description: 'References the group that is the scope of the membership or ownership eligibility request through PIM for groups. Supports $expand and $select nested in $expand for select properties like id, displayName, and mail.' + description: 'References the group that is the scope of the membership or ownership eligibility request through PIM for Groups. Supports $expand and $select nested in $expand for select properties like id, displayName, and mail.' operationId: identityGovernance.privilegedAccess.group.eligibilityScheduleRequest_GetGroup parameters: - name: privilegedAccessGroupEligibilityScheduleRequest-id @@ -75745,7 +75745,7 @@ paths: tags: - identityGovernance.privilegedAccessRoot summary: Invoke function filterByCurrentUser - description: 'In PIM for groups, retrieve the requests for membership or ownership eligibilities for the calling principal to groups that are governed by PIM.' + description: 'In PIM for Groups, retrieve the requests for membership or ownership eligibilities for the calling principal to groups that are governed by PIM.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/privilegedaccessgroupeligibilityschedulerequest-filterbycurrentuser?view=graph-rest-beta @@ -76005,7 +76005,7 @@ paths: tags: - identityGovernance.privilegedAccessRoot summary: Get group from identityGovernance - description: References the group that is the scope of the membership or ownership eligibility through PIM for groups. Supports $expand. + description: References the group that is the scope of the membership or ownership eligibility through PIM for Groups. Supports $expand. operationId: identityGovernance.privilegedAccess.group.eligibilitySchedule_GetGroup parameters: - name: privilegedAccessGroupEligibilitySchedule-id @@ -77925,11 +77925,11 @@ paths: get: tags: - identityGovernance.termsOfUseContainer - summary: Get agreement - description: Retrieve the properties and relationships of an agreement object. + summary: List files (terms of use agreement files) + description: Retrieve all files related to an agreement. This includes the default file and all localized files. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/agreement-get?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/agreement-list-files?view=graph-rest-beta operationId: identityGovernance.termsGraphOPreUse_GetAgreement parameters: - name: agreement-id @@ -89723,6 +89723,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.rbacApplication' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -89745,6 +89751,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.rbacApplication' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -89763,6 +89775,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/directory/microsoft.graph.roleScheduleInstances(directoryScopeId=''@directoryScopeId'',appScopeId=''@appScopeId'',principalId=''@principalId'',roleDefinitionId=''@roleDefinitionId'')': get: @@ -89862,6 +89880,12 @@ paths: type: object default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' @@ -89964,6 +89988,12 @@ paths: type: object default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' @@ -90019,6 +90049,12 @@ paths: $ref: '#/components/responses/microsoft.graph.unifiedRbacResourceNamespaceCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -90044,6 +90080,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceNamespace' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/directory/resourceNamespaces/{unifiedRbacResourceNamespace-id}': get: @@ -90093,6 +90135,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceNamespace' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -90124,6 +90172,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceNamespace' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -90150,6 +90204,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/directory/resourceNamespaces/{unifiedRbacResourceNamespace-id}/microsoft.graph.importResourceActions': post: @@ -90192,6 +90252,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceNamespace' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: action '/roleManagement/directory/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions': get: @@ -90252,6 +90318,12 @@ paths: $ref: '#/components/responses/microsoft.graph.unifiedRbacResourceActionCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -90286,6 +90358,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceAction' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/directory/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions/{unifiedRbacResourceAction-id}': get: @@ -90343,6 +90421,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceAction' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -90382,6 +90466,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceAction' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -90416,6 +90506,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/directory/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions/{unifiedRbacResourceAction-id}/authenticationContext': get: @@ -90469,6 +90565,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.authenticationContextClassReference' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/directory/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions/{unifiedRbacResourceAction-id}/resourceScope': get: @@ -90522,6 +90624,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceScope' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -90561,6 +90669,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceScope' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -90595,6 +90709,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/directory/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions/$count': get: @@ -90618,6 +90738,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. /roleManagement/directory/resourceNamespaces/$count: get: tags: @@ -90632,6 +90758,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. /roleManagement/directory/roleAssignmentApprovals: get: tags: @@ -90679,6 +90811,12 @@ paths: $ref: '#/components/responses/microsoft.graph.approvalCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -90704,6 +90842,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.approval' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/directory/roleAssignmentApprovals/{approval-id}': get: @@ -90749,6 +90893,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.approval' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -90780,6 +90930,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.approval' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -90806,6 +90962,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/directory/roleAssignmentApprovals/{approval-id}/steps': get: @@ -90863,6 +91025,12 @@ paths: $ref: '#/components/responses/microsoft.graph.approvalStepCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -90897,6 +91065,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.approvalStep' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/directory/roleAssignmentApprovals/{approval-id}/steps/{approvalStep-id}': get: @@ -90951,6 +91125,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.approvalStep' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -90990,6 +91170,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.approvalStep' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -91024,6 +91210,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/directory/roleAssignmentApprovals/{approval-id}/steps/$count': get: @@ -91047,6 +91239,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. /roleManagement/directory/roleAssignmentApprovals/$count: get: tags: @@ -91061,12 +91259,18 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. '/roleManagement/directory/roleAssignmentApprovals/microsoft.graph.filterByCurrentUser(on=''{on}'')': get: tags: - roleManagement.rbacApplication summary: Invoke function filterByCurrentUser - description: 'In Microsoft Entra entitlement management, return a collection of access package assignment approvals. The objects returned are those that are in scope for approval by the calling user. In PIM for groups, return a collection of assignment approvals. The objects returned are those that are in scope for approval by the calling user.' + description: 'In Microsoft Entra entitlement management, return a collection of access package assignment approvals. The objects returned are those that are in scope for approval by the calling user. In PIM for Groups, return a collection of assignment approvals. The objects returned are those that are in scope for approval by the calling user.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/approval-filterbycurrentuser?view=graph-rest-beta @@ -91134,6 +91338,12 @@ paths: type: object default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' @@ -91189,6 +91399,12 @@ paths: $ref: '#/components/responses/microsoft.graph.unifiedRoleAssignmentCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -91218,6 +91434,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}': get: @@ -91267,6 +91489,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -91298,6 +91526,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -91328,6 +91562,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/appScope': get: @@ -91374,6 +91614,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.appScope' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -91405,6 +91651,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.appScope' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -91431,6 +91683,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/directoryScope': get: @@ -91477,6 +91735,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/principal': get: @@ -91523,6 +91787,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/roleDefinition': get: @@ -91569,6 +91839,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation /roleManagement/directory/roleAssignments/$count: get: @@ -91584,6 +91860,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. /roleManagement/directory/roleAssignmentScheduleInstances: get: tags: @@ -91635,6 +91917,12 @@ paths: $ref: '#/components/responses/microsoft.graph.unifiedRoleAssignmentScheduleInstanceCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -91660,6 +91948,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleInstance' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/directory/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}': get: @@ -91709,6 +92003,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleInstance' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -91740,6 +92040,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleInstance' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -91766,6 +92072,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/directory/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}/activatedUsing': get: @@ -91812,6 +92124,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/directory/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}/appScope': get: @@ -91858,6 +92176,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.appScope' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/directory/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}/directoryScope': get: @@ -91904,6 +92228,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/directory/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}/principal': get: @@ -91950,6 +92280,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/directory/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}/roleDefinition': get: @@ -91996,6 +92332,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation /roleManagement/directory/roleAssignmentScheduleInstances/$count: get: @@ -92011,6 +92353,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. '/roleManagement/directory/roleAssignmentScheduleInstances/microsoft.graph.filterByCurrentUser(on=''{on}'')': get: tags: @@ -92084,6 +92432,12 @@ paths: type: object default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' @@ -92139,6 +92493,12 @@ paths: $ref: '#/components/responses/microsoft.graph.unifiedRoleAssignmentScheduleRequestCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -92168,6 +92528,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleRequest' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}': get: @@ -92217,6 +92583,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleRequest' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -92248,6 +92620,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleRequest' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -92274,6 +92652,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/activatedUsing': get: @@ -92320,6 +92704,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/appScope': get: @@ -92366,6 +92756,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.appScope' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/directoryScope': get: @@ -92412,6 +92808,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/microsoft.graph.cancel': post: @@ -92437,6 +92839,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: action '/roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/principal': get: @@ -92483,6 +92891,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/roleDefinition': get: @@ -92529,6 +92943,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/targetSchedule': get: @@ -92575,6 +92995,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentSchedule' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation /roleManagement/directory/roleAssignmentScheduleRequests/$count: get: @@ -92590,6 +93016,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. '/roleManagement/directory/roleAssignmentScheduleRequests/microsoft.graph.filterByCurrentUser(on=''{on}'')': get: tags: @@ -92663,6 +93095,12 @@ paths: type: object default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' @@ -92718,6 +93156,12 @@ paths: $ref: '#/components/responses/microsoft.graph.unifiedRoleAssignmentScheduleCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -92743,6 +93187,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentSchedule' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/directory/roleAssignmentSchedules/{unifiedRoleAssignmentSchedule-id}': get: @@ -92792,6 +93242,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentSchedule' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -92823,6 +93279,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentSchedule' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -92849,6 +93311,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/directory/roleAssignmentSchedules/{unifiedRoleAssignmentSchedule-id}/activatedUsing': get: @@ -92895,6 +93363,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/directory/roleAssignmentSchedules/{unifiedRoleAssignmentSchedule-id}/appScope': get: @@ -92941,6 +93415,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.appScope' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/directory/roleAssignmentSchedules/{unifiedRoleAssignmentSchedule-id}/directoryScope': get: @@ -92987,6 +93467,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/directory/roleAssignmentSchedules/{unifiedRoleAssignmentSchedule-id}/principal': get: @@ -93033,6 +93519,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/directory/roleAssignmentSchedules/{unifiedRoleAssignmentSchedule-id}/roleDefinition': get: @@ -93079,6 +93571,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation /roleManagement/directory/roleAssignmentSchedules/$count: get: @@ -93094,6 +93592,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. '/roleManagement/directory/roleAssignmentSchedules/microsoft.graph.filterByCurrentUser(on=''{on}'')': get: tags: @@ -93167,6 +93671,12 @@ paths: type: object default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' @@ -93222,6 +93732,12 @@ paths: $ref: '#/components/responses/microsoft.graph.unifiedRoleDefinitionCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -93251,13 +93767,19 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/directory/roleDefinitions/{unifiedRoleDefinition-id}': get: tags: - roleManagement.rbacApplication summary: Get unifiedRoleDefinition - description: "Get the properties and relationships of a unifiedRoleDefinition object of an RBAC provider. The following RBAC providers are currently supported:\n- Cloud PC \n- device management (Intune)\n- directory (Microsoft Entra directory roles)\n- entitlement management (Microsoft Entra entitlement management)\n- Exchange Online" + description: "Get the properties and relationships of a unifiedRoleDefinition object of an RBAC provider. The following RBAC providers are currently supported:\n- Cloud PC \n- device management (Intune)\n- directory (Microsoft Entra directory roles)\n- entitlement management (Microsoft Entra entitlement management)\n- Exchange Online (Except China operated by 21Vianet)" externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/unifiedroledefinition-get?view=graph-rest-beta @@ -93300,6 +93822,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -93335,6 +93863,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -93365,6 +93899,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/directory/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom': get: @@ -93422,6 +93962,12 @@ paths: $ref: '#/components/responses/microsoft.graph.unifiedRoleDefinitionCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -93456,6 +94002,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/directory/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}': get: @@ -93510,6 +94062,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -93549,6 +94107,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -93583,6 +94147,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/directory/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}/microsoft.graph.assignedPrincipals(transitive=@transitive,directoryScopeType=''@directoryScopeType'',directoryScopeId=''@directoryScopeId'')': get: @@ -93688,6 +94258,12 @@ paths: type: object default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' @@ -93714,6 +94290,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. '/roleManagement/directory/roleDefinitions/{unifiedRoleDefinition-id}/microsoft.graph.assignedPrincipals(transitive=@transitive,directoryScopeType=''@directoryScopeType'',directoryScopeId=''@directoryScopeId'')': get: tags: @@ -93810,6 +94392,12 @@ paths: type: object default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' @@ -93828,6 +94416,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. /roleManagement/directory/roleEligibilityScheduleInstances: get: tags: @@ -93879,6 +94473,12 @@ paths: $ref: '#/components/responses/microsoft.graph.unifiedRoleEligibilityScheduleInstanceCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -93904,6 +94504,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/directory/roleEligibilityScheduleInstances/{unifiedRoleEligibilityScheduleInstance-id}': get: @@ -93953,6 +94559,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -93984,6 +94596,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -94010,6 +94628,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/directory/roleEligibilityScheduleInstances/{unifiedRoleEligibilityScheduleInstance-id}/appScope': get: @@ -94056,6 +94680,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.appScope' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/directory/roleEligibilityScheduleInstances/{unifiedRoleEligibilityScheduleInstance-id}/directoryScope': get: @@ -94102,6 +94732,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/directory/roleEligibilityScheduleInstances/{unifiedRoleEligibilityScheduleInstance-id}/principal': get: @@ -94148,6 +94784,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/directory/roleEligibilityScheduleInstances/{unifiedRoleEligibilityScheduleInstance-id}/roleDefinition': get: @@ -94194,6 +94836,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation /roleManagement/directory/roleEligibilityScheduleInstances/$count: get: @@ -94209,6 +94857,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. '/roleManagement/directory/roleEligibilityScheduleInstances/microsoft.graph.filterByCurrentUser(on=''{on}'')': get: tags: @@ -94282,6 +94936,12 @@ paths: type: object default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' @@ -94337,6 +94997,12 @@ paths: $ref: '#/components/responses/microsoft.graph.unifiedRoleEligibilityScheduleRequestCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -94366,6 +95032,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleRequest' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}': get: @@ -94415,6 +95087,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleRequest' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -94446,6 +95124,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleRequest' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -94472,6 +95156,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/appScope': get: @@ -94518,6 +95208,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.appScope' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/directoryScope': get: @@ -94564,6 +95260,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/microsoft.graph.cancel': post: @@ -94589,6 +95291,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: action '/roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/principal': get: @@ -94635,6 +95343,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/roleDefinition': get: @@ -94681,6 +95395,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/targetSchedule': get: @@ -94727,6 +95447,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation /roleManagement/directory/roleEligibilityScheduleRequests/$count: get: @@ -94742,6 +95468,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. '/roleManagement/directory/roleEligibilityScheduleRequests/microsoft.graph.filterByCurrentUser(on=''{on}'')': get: tags: @@ -94815,6 +95547,12 @@ paths: type: object default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' @@ -94870,6 +95608,12 @@ paths: $ref: '#/components/responses/microsoft.graph.unifiedRoleEligibilityScheduleCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -94895,6 +95639,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/directory/roleEligibilitySchedules/{unifiedRoleEligibilitySchedule-id}': get: @@ -94944,6 +95694,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -94975,6 +95731,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -95001,6 +95763,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/directory/roleEligibilitySchedules/{unifiedRoleEligibilitySchedule-id}/appScope': get: @@ -95047,6 +95815,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.appScope' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/directory/roleEligibilitySchedules/{unifiedRoleEligibilitySchedule-id}/directoryScope': get: @@ -95093,6 +95867,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/directory/roleEligibilitySchedules/{unifiedRoleEligibilitySchedule-id}/principal': get: @@ -95139,6 +95919,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/directory/roleEligibilitySchedules/{unifiedRoleEligibilitySchedule-id}/roleDefinition': get: @@ -95185,6 +95971,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation /roleManagement/directory/roleEligibilitySchedules/$count: get: @@ -95200,6 +95992,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. '/roleManagement/directory/roleEligibilitySchedules/microsoft.graph.filterByCurrentUser(on=''{on}'')': get: tags: @@ -95273,6 +96071,12 @@ paths: type: object default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' @@ -95338,6 +96142,12 @@ paths: $ref: '#/components/responses/microsoft.graph.unifiedRoleAssignmentCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -95363,6 +96173,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/directory/transitiveRoleAssignments/{unifiedRoleAssignment-id}': get: @@ -95418,6 +96234,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -95449,6 +96271,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -95475,6 +96303,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/directory/transitiveRoleAssignments/{unifiedRoleAssignment-id}/appScope': get: @@ -95521,6 +96355,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.appScope' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -95552,6 +96392,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.appScope' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -95578,6 +96424,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/directory/transitiveRoleAssignments/{unifiedRoleAssignment-id}/directoryScope': get: @@ -95624,6 +96476,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/directory/transitiveRoleAssignments/{unifiedRoleAssignment-id}/principal': get: @@ -95670,6 +96528,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/directory/transitiveRoleAssignments/{unifiedRoleAssignment-id}/roleDefinition': get: @@ -95716,6 +96580,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation /roleManagement/directory/transitiveRoleAssignments/$count: get: @@ -95741,6 +96611,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. /roleManagement/enterpriseApps: get: tags: @@ -95788,6 +96664,12 @@ paths: $ref: '#/components/responses/microsoft.graph.rbacApplicationCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -95813,6 +96695,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.rbacApplication' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/enterpriseApps/{rbacApplication-id}': get: @@ -95858,6 +96746,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.rbacApplication' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -95889,6 +96783,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.rbacApplication' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -95915,6 +96815,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/enterpriseApps/{rbacApplication-id}/microsoft.graph.roleScheduleInstances(directoryScopeId=''@directoryScopeId'',appScopeId=''@appScopeId'',principalId=''@principalId'',roleDefinitionId=''@roleDefinitionId'')': get: @@ -96022,6 +96928,12 @@ paths: type: object default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' @@ -96132,6 +97044,12 @@ paths: type: object default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' @@ -96191,6 +97109,12 @@ paths: $ref: '#/components/responses/microsoft.graph.unifiedRbacResourceNamespaceCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -96225,6 +97149,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceNamespace' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/enterpriseApps/{rbacApplication-id}/resourceNamespaces/{unifiedRbacResourceNamespace-id}': get: @@ -96278,6 +97208,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceNamespace' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -96317,6 +97253,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceNamespace' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -96351,6 +97293,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/enterpriseApps/{rbacApplication-id}/resourceNamespaces/{unifiedRbacResourceNamespace-id}/microsoft.graph.importResourceActions': post: @@ -96401,6 +97349,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceNamespace' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: action '/roleManagement/enterpriseApps/{rbacApplication-id}/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions': get: @@ -96466,6 +97420,12 @@ paths: $ref: '#/components/responses/microsoft.graph.unifiedRbacResourceActionCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -96508,6 +97468,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceAction' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/enterpriseApps/{rbacApplication-id}/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions/{unifiedRbacResourceAction-id}': get: @@ -96570,6 +97536,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceAction' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -96617,6 +97589,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceAction' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -96659,6 +97637,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/enterpriseApps/{rbacApplication-id}/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions/{unifiedRbacResourceAction-id}/authenticationContext': get: @@ -96720,6 +97704,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.authenticationContextClassReference' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/enterpriseApps/{rbacApplication-id}/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions/{unifiedRbacResourceAction-id}/resourceScope': get: @@ -96781,6 +97771,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceScope' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -96828,6 +97824,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceScope' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -96870,6 +97872,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/enterpriseApps/{rbacApplication-id}/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions/$count': get: @@ -96901,6 +97909,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. '/roleManagement/enterpriseApps/{rbacApplication-id}/resourceNamespaces/$count': get: tags: @@ -96923,6 +97937,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. '/roleManagement/enterpriseApps/{rbacApplication-id}/roleAssignmentApprovals': get: tags: @@ -96978,6 +97998,12 @@ paths: $ref: '#/components/responses/microsoft.graph.approvalCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -97012,6 +98038,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.approval' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/enterpriseApps/{rbacApplication-id}/roleAssignmentApprovals/{approval-id}': get: @@ -97065,6 +98097,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.approval' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -97104,6 +98142,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.approval' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -97138,6 +98182,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/enterpriseApps/{rbacApplication-id}/roleAssignmentApprovals/{approval-id}/steps': get: @@ -97203,6 +98253,12 @@ paths: $ref: '#/components/responses/microsoft.graph.approvalStepCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -97245,6 +98301,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.approvalStep' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/enterpriseApps/{rbacApplication-id}/roleAssignmentApprovals/{approval-id}/steps/{approvalStep-id}': get: @@ -97307,6 +98369,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.approvalStep' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -97354,6 +98422,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.approvalStep' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -97396,6 +98470,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/enterpriseApps/{rbacApplication-id}/roleAssignmentApprovals/{approval-id}/steps/$count': get: @@ -97427,6 +98507,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. '/roleManagement/enterpriseApps/{rbacApplication-id}/roleAssignmentApprovals/$count': get: tags: @@ -97449,12 +98535,18 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. '/roleManagement/enterpriseApps/{rbacApplication-id}/roleAssignmentApprovals/microsoft.graph.filterByCurrentUser(on=''{on}'')': get: tags: - roleManagement.rbacApplication summary: Invoke function filterByCurrentUser - description: 'In Microsoft Entra entitlement management, return a collection of access package assignment approvals. The objects returned are those that are in scope for approval by the calling user. In PIM for groups, return a collection of assignment approvals. The objects returned are those that are in scope for approval by the calling user.' + description: 'In Microsoft Entra entitlement management, return a collection of access package assignment approvals. The objects returned are those that are in scope for approval by the calling user. In PIM for Groups, return a collection of assignment approvals. The objects returned are those that are in scope for approval by the calling user.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/approval-filterbycurrentuser?view=graph-rest-beta @@ -97530,6 +98622,12 @@ paths: type: object default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' @@ -97589,6 +98687,12 @@ paths: $ref: '#/components/responses/microsoft.graph.unifiedRoleAssignmentCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -97623,6 +98727,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/enterpriseApps/{rbacApplication-id}/roleAssignments/{unifiedRoleAssignment-id}': get: @@ -97676,6 +98786,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -97715,6 +98831,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -97749,6 +98871,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/enterpriseApps/{rbacApplication-id}/roleAssignments/{unifiedRoleAssignment-id}/appScope': get: @@ -97803,6 +98931,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.appScope' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -97842,6 +98976,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.appScope' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -97876,6 +99016,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/enterpriseApps/{rbacApplication-id}/roleAssignments/{unifiedRoleAssignment-id}/directoryScope': get: @@ -97930,6 +99076,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/enterpriseApps/{rbacApplication-id}/roleAssignments/{unifiedRoleAssignment-id}/principal': get: @@ -97984,6 +99136,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/enterpriseApps/{rbacApplication-id}/roleAssignments/{unifiedRoleAssignment-id}/roleDefinition': get: @@ -98038,6 +99196,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/enterpriseApps/{rbacApplication-id}/roleAssignments/$count': get: @@ -98061,6 +99225,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. '/roleManagement/enterpriseApps/{rbacApplication-id}/roleAssignmentScheduleInstances': get: tags: @@ -98116,6 +99286,12 @@ paths: $ref: '#/components/responses/microsoft.graph.unifiedRoleAssignmentScheduleInstanceCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -98150,6 +99326,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleInstance' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/enterpriseApps/{rbacApplication-id}/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}': get: @@ -98203,6 +99385,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleInstance' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -98242,6 +99430,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleInstance' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -98276,6 +99470,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/enterpriseApps/{rbacApplication-id}/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}/activatedUsing': get: @@ -98330,6 +99530,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/enterpriseApps/{rbacApplication-id}/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}/appScope': get: @@ -98384,6 +99590,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.appScope' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/enterpriseApps/{rbacApplication-id}/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}/directoryScope': get: @@ -98438,6 +99650,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/enterpriseApps/{rbacApplication-id}/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}/principal': get: @@ -98492,6 +99710,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/enterpriseApps/{rbacApplication-id}/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}/roleDefinition': get: @@ -98546,6 +99770,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/enterpriseApps/{rbacApplication-id}/roleAssignmentScheduleInstances/$count': get: @@ -98569,6 +99799,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. '/roleManagement/enterpriseApps/{rbacApplication-id}/roleAssignmentScheduleInstances/microsoft.graph.filterByCurrentUser(on=''{on}'')': get: tags: @@ -98650,6 +99886,12 @@ paths: type: object default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' @@ -98709,6 +99951,12 @@ paths: $ref: '#/components/responses/microsoft.graph.unifiedRoleAssignmentScheduleRequestCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -98743,6 +99991,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleRequest' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/enterpriseApps/{rbacApplication-id}/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}': get: @@ -98796,6 +100050,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleRequest' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -98835,6 +100095,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleRequest' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -98869,6 +100135,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/enterpriseApps/{rbacApplication-id}/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/activatedUsing': get: @@ -98923,6 +100195,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/enterpriseApps/{rbacApplication-id}/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/appScope': get: @@ -98977,6 +100255,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.appScope' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/enterpriseApps/{rbacApplication-id}/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/directoryScope': get: @@ -99031,6 +100315,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/enterpriseApps/{rbacApplication-id}/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/microsoft.graph.cancel': post: @@ -99064,6 +100354,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: action '/roleManagement/enterpriseApps/{rbacApplication-id}/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/principal': get: @@ -99118,6 +100414,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/enterpriseApps/{rbacApplication-id}/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/roleDefinition': get: @@ -99172,6 +100474,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/enterpriseApps/{rbacApplication-id}/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/targetSchedule': get: @@ -99226,6 +100534,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentSchedule' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/enterpriseApps/{rbacApplication-id}/roleAssignmentScheduleRequests/$count': get: @@ -99249,6 +100563,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. '/roleManagement/enterpriseApps/{rbacApplication-id}/roleAssignmentScheduleRequests/microsoft.graph.filterByCurrentUser(on=''{on}'')': get: tags: @@ -99330,6 +100650,12 @@ paths: type: object default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' @@ -99389,6 +100715,12 @@ paths: $ref: '#/components/responses/microsoft.graph.unifiedRoleAssignmentScheduleCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -99423,6 +100755,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentSchedule' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/enterpriseApps/{rbacApplication-id}/roleAssignmentSchedules/{unifiedRoleAssignmentSchedule-id}': get: @@ -99476,6 +100814,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentSchedule' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -99515,6 +100859,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentSchedule' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -99549,6 +100899,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/enterpriseApps/{rbacApplication-id}/roleAssignmentSchedules/{unifiedRoleAssignmentSchedule-id}/activatedUsing': get: @@ -99603,6 +100959,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/enterpriseApps/{rbacApplication-id}/roleAssignmentSchedules/{unifiedRoleAssignmentSchedule-id}/appScope': get: @@ -99657,6 +101019,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.appScope' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/enterpriseApps/{rbacApplication-id}/roleAssignmentSchedules/{unifiedRoleAssignmentSchedule-id}/directoryScope': get: @@ -99711,6 +101079,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/enterpriseApps/{rbacApplication-id}/roleAssignmentSchedules/{unifiedRoleAssignmentSchedule-id}/principal': get: @@ -99765,6 +101139,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/enterpriseApps/{rbacApplication-id}/roleAssignmentSchedules/{unifiedRoleAssignmentSchedule-id}/roleDefinition': get: @@ -99819,6 +101199,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/enterpriseApps/{rbacApplication-id}/roleAssignmentSchedules/$count': get: @@ -99842,6 +101228,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. '/roleManagement/enterpriseApps/{rbacApplication-id}/roleAssignmentSchedules/microsoft.graph.filterByCurrentUser(on=''{on}'')': get: tags: @@ -99923,6 +101315,12 @@ paths: type: object default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' @@ -99982,6 +101380,12 @@ paths: $ref: '#/components/responses/microsoft.graph.unifiedRoleDefinitionCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -100016,6 +101420,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/enterpriseApps/{rbacApplication-id}/roleDefinitions/{unifiedRoleDefinition-id}': get: @@ -100069,6 +101479,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -100108,6 +101524,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -100142,6 +101564,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/enterpriseApps/{rbacApplication-id}/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom': get: @@ -100207,6 +101635,12 @@ paths: $ref: '#/components/responses/microsoft.graph.unifiedRoleDefinitionCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -100249,6 +101683,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/enterpriseApps/{rbacApplication-id}/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}': get: @@ -100311,6 +101751,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -100358,6 +101804,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -100400,6 +101852,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/enterpriseApps/{rbacApplication-id}/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}/microsoft.graph.assignedPrincipals(transitive=@transitive,directoryScopeType=''@directoryScopeType'',directoryScopeId=''@directoryScopeId'')': get: @@ -100513,6 +101971,12 @@ paths: type: object default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' @@ -100547,6 +102011,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. '/roleManagement/enterpriseApps/{rbacApplication-id}/roleDefinitions/{unifiedRoleDefinition-id}/microsoft.graph.assignedPrincipals(transitive=@transitive,directoryScopeType=''@directoryScopeType'',directoryScopeId=''@directoryScopeId'')': get: tags: @@ -100651,6 +102121,12 @@ paths: type: object default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' @@ -100677,6 +102153,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. '/roleManagement/enterpriseApps/{rbacApplication-id}/roleEligibilityScheduleInstances': get: tags: @@ -100732,6 +102214,12 @@ paths: $ref: '#/components/responses/microsoft.graph.unifiedRoleEligibilityScheduleInstanceCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -100766,6 +102254,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/enterpriseApps/{rbacApplication-id}/roleEligibilityScheduleInstances/{unifiedRoleEligibilityScheduleInstance-id}': get: @@ -100819,6 +102313,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -100858,6 +102358,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -100892,6 +102398,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/enterpriseApps/{rbacApplication-id}/roleEligibilityScheduleInstances/{unifiedRoleEligibilityScheduleInstance-id}/appScope': get: @@ -100946,6 +102458,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.appScope' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/enterpriseApps/{rbacApplication-id}/roleEligibilityScheduleInstances/{unifiedRoleEligibilityScheduleInstance-id}/directoryScope': get: @@ -101000,6 +102518,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/enterpriseApps/{rbacApplication-id}/roleEligibilityScheduleInstances/{unifiedRoleEligibilityScheduleInstance-id}/principal': get: @@ -101054,6 +102578,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/enterpriseApps/{rbacApplication-id}/roleEligibilityScheduleInstances/{unifiedRoleEligibilityScheduleInstance-id}/roleDefinition': get: @@ -101108,6 +102638,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/enterpriseApps/{rbacApplication-id}/roleEligibilityScheduleInstances/$count': get: @@ -101131,6 +102667,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. '/roleManagement/enterpriseApps/{rbacApplication-id}/roleEligibilityScheduleInstances/microsoft.graph.filterByCurrentUser(on=''{on}'')': get: tags: @@ -101212,6 +102754,12 @@ paths: type: object default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' @@ -101271,6 +102819,12 @@ paths: $ref: '#/components/responses/microsoft.graph.unifiedRoleEligibilityScheduleRequestCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -101305,6 +102859,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleRequest' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/enterpriseApps/{rbacApplication-id}/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}': get: @@ -101358,6 +102918,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleRequest' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -101397,6 +102963,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleRequest' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -101431,6 +103003,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/enterpriseApps/{rbacApplication-id}/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/appScope': get: @@ -101485,6 +103063,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.appScope' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/enterpriseApps/{rbacApplication-id}/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/directoryScope': get: @@ -101539,6 +103123,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/enterpriseApps/{rbacApplication-id}/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/microsoft.graph.cancel': post: @@ -101572,6 +103162,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: action '/roleManagement/enterpriseApps/{rbacApplication-id}/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/principal': get: @@ -101626,6 +103222,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/enterpriseApps/{rbacApplication-id}/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/roleDefinition': get: @@ -101680,6 +103282,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/enterpriseApps/{rbacApplication-id}/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/targetSchedule': get: @@ -101734,6 +103342,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/enterpriseApps/{rbacApplication-id}/roleEligibilityScheduleRequests/$count': get: @@ -101757,6 +103371,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. '/roleManagement/enterpriseApps/{rbacApplication-id}/roleEligibilityScheduleRequests/microsoft.graph.filterByCurrentUser(on=''{on}'')': get: tags: @@ -101838,6 +103458,12 @@ paths: type: object default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' @@ -101897,6 +103523,12 @@ paths: $ref: '#/components/responses/microsoft.graph.unifiedRoleEligibilityScheduleCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -101931,6 +103563,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/enterpriseApps/{rbacApplication-id}/roleEligibilitySchedules/{unifiedRoleEligibilitySchedule-id}': get: @@ -101984,6 +103622,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -102023,6 +103667,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -102057,6 +103707,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/enterpriseApps/{rbacApplication-id}/roleEligibilitySchedules/{unifiedRoleEligibilitySchedule-id}/appScope': get: @@ -102111,6 +103767,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.appScope' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/enterpriseApps/{rbacApplication-id}/roleEligibilitySchedules/{unifiedRoleEligibilitySchedule-id}/directoryScope': get: @@ -102165,6 +103827,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/enterpriseApps/{rbacApplication-id}/roleEligibilitySchedules/{unifiedRoleEligibilitySchedule-id}/principal': get: @@ -102219,6 +103887,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/enterpriseApps/{rbacApplication-id}/roleEligibilitySchedules/{unifiedRoleEligibilitySchedule-id}/roleDefinition': get: @@ -102273,6 +103947,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/enterpriseApps/{rbacApplication-id}/roleEligibilitySchedules/$count': get: @@ -102296,6 +103976,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. '/roleManagement/enterpriseApps/{rbacApplication-id}/roleEligibilitySchedules/microsoft.graph.filterByCurrentUser(on=''{on}'')': get: tags: @@ -102377,6 +104063,12 @@ paths: type: object default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' @@ -102446,6 +104138,12 @@ paths: $ref: '#/components/responses/microsoft.graph.unifiedRoleAssignmentCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -102480,6 +104178,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/enterpriseApps/{rbacApplication-id}/transitiveRoleAssignments/{unifiedRoleAssignment-id}': get: @@ -102543,6 +104247,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -102582,6 +104292,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -102616,6 +104332,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/enterpriseApps/{rbacApplication-id}/transitiveRoleAssignments/{unifiedRoleAssignment-id}/appScope': get: @@ -102670,6 +104392,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.appScope' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -102709,6 +104437,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.appScope' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -102743,6 +104477,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/enterpriseApps/{rbacApplication-id}/transitiveRoleAssignments/{unifiedRoleAssignment-id}/directoryScope': get: @@ -102797,6 +104537,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/enterpriseApps/{rbacApplication-id}/transitiveRoleAssignments/{unifiedRoleAssignment-id}/principal': get: @@ -102851,6 +104597,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/enterpriseApps/{rbacApplication-id}/transitiveRoleAssignments/{unifiedRoleAssignment-id}/roleDefinition': get: @@ -102905,6 +104657,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/enterpriseApps/{rbacApplication-id}/transitiveRoleAssignments/$count': get: @@ -102938,6 +104696,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. /roleManagement/enterpriseApps/$count: get: tags: @@ -102952,6 +104716,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. /roleManagement/entitlementManagement: get: tags: @@ -102989,6 +104759,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.rbacApplication' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -103011,6 +104787,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.rbacApplication' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -103029,6 +104811,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/entitlementManagement/microsoft.graph.roleScheduleInstances(directoryScopeId=''@directoryScopeId'',appScopeId=''@appScopeId'',principalId=''@principalId'',roleDefinitionId=''@roleDefinitionId'')': get: @@ -103128,6 +104916,12 @@ paths: type: object default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' @@ -103230,6 +105024,12 @@ paths: type: object default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' @@ -103281,6 +105081,12 @@ paths: $ref: '#/components/responses/microsoft.graph.unifiedRbacResourceNamespaceCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -103306,6 +105112,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceNamespace' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/entitlementManagement/resourceNamespaces/{unifiedRbacResourceNamespace-id}': get: @@ -103351,6 +105163,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceNamespace' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -103382,6 +105200,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceNamespace' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -103408,6 +105232,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/entitlementManagement/resourceNamespaces/{unifiedRbacResourceNamespace-id}/microsoft.graph.importResourceActions': post: @@ -103450,6 +105280,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceNamespace' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: action '/roleManagement/entitlementManagement/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions': get: @@ -103507,6 +105343,12 @@ paths: $ref: '#/components/responses/microsoft.graph.unifiedRbacResourceActionCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -103541,6 +105383,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceAction' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/entitlementManagement/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions/{unifiedRbacResourceAction-id}': get: @@ -103595,6 +105443,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceAction' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -103634,6 +105488,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceAction' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -103668,6 +105528,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/entitlementManagement/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions/{unifiedRbacResourceAction-id}/authenticationContext': get: @@ -103721,6 +105587,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.authenticationContextClassReference' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/entitlementManagement/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions/{unifiedRbacResourceAction-id}/resourceScope': get: @@ -103774,6 +105646,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceScope' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -103813,6 +105691,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceScope' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -103847,6 +105731,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/entitlementManagement/resourceNamespaces/{unifiedRbacResourceNamespace-id}/resourceActions/$count': get: @@ -103870,6 +105760,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. /roleManagement/entitlementManagement/resourceNamespaces/$count: get: tags: @@ -103884,6 +105780,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. /roleManagement/entitlementManagement/roleAssignmentApprovals: get: tags: @@ -103931,6 +105833,12 @@ paths: $ref: '#/components/responses/microsoft.graph.approvalCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -103956,6 +105864,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.approval' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/entitlementManagement/roleAssignmentApprovals/{approval-id}': get: @@ -104001,6 +105915,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.approval' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -104032,6 +105952,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.approval' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -104058,6 +105984,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/entitlementManagement/roleAssignmentApprovals/{approval-id}/steps': get: @@ -104115,6 +106047,12 @@ paths: $ref: '#/components/responses/microsoft.graph.approvalStepCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -104149,6 +106087,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.approvalStep' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/entitlementManagement/roleAssignmentApprovals/{approval-id}/steps/{approvalStep-id}': get: @@ -104203,6 +106147,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.approvalStep' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -104242,6 +106192,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.approvalStep' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -104276,6 +106232,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/entitlementManagement/roleAssignmentApprovals/{approval-id}/steps/$count': get: @@ -104299,6 +106261,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. /roleManagement/entitlementManagement/roleAssignmentApprovals/$count: get: tags: @@ -104313,12 +106281,18 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. '/roleManagement/entitlementManagement/roleAssignmentApprovals/microsoft.graph.filterByCurrentUser(on=''{on}'')': get: tags: - roleManagement.rbacApplication summary: Invoke function filterByCurrentUser - description: 'In Microsoft Entra entitlement management, return a collection of access package assignment approvals. The objects returned are those that are in scope for approval by the calling user. In PIM for groups, return a collection of assignment approvals. The objects returned are those that are in scope for approval by the calling user.' + description: 'In Microsoft Entra entitlement management, return a collection of access package assignment approvals. The objects returned are those that are in scope for approval by the calling user. In PIM for Groups, return a collection of assignment approvals. The objects returned are those that are in scope for approval by the calling user.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/approval-filterbycurrentuser?view=graph-rest-beta @@ -104386,6 +106360,12 @@ paths: type: object default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' @@ -104441,6 +106421,12 @@ paths: $ref: '#/components/responses/microsoft.graph.unifiedRoleAssignmentCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -104470,6 +106456,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}': get: @@ -104515,6 +106507,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -104546,6 +106544,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -104572,6 +106576,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/appScope': get: @@ -104618,6 +106628,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.appScope' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -104649,6 +106665,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.appScope' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -104675,6 +106697,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/directoryScope': get: @@ -104721,6 +106749,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/principal': get: @@ -104767,6 +106801,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/roleDefinition': get: @@ -104813,6 +106853,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation /roleManagement/entitlementManagement/roleAssignments/$count: get: @@ -104828,6 +106874,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. /roleManagement/entitlementManagement/roleAssignmentScheduleInstances: get: tags: @@ -104875,6 +106927,12 @@ paths: $ref: '#/components/responses/microsoft.graph.unifiedRoleAssignmentScheduleInstanceCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -104900,6 +106958,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleInstance' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/entitlementManagement/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}': get: @@ -104945,6 +107009,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleInstance' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -104976,6 +107046,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleInstance' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -105002,6 +107078,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/entitlementManagement/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}/activatedUsing': get: @@ -105048,6 +107130,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/entitlementManagement/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}/appScope': get: @@ -105094,6 +107182,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.appScope' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/entitlementManagement/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}/directoryScope': get: @@ -105140,6 +107234,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/entitlementManagement/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}/principal': get: @@ -105186,6 +107286,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/entitlementManagement/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}/roleDefinition': get: @@ -105232,6 +107338,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation /roleManagement/entitlementManagement/roleAssignmentScheduleInstances/$count: get: @@ -105247,6 +107359,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. '/roleManagement/entitlementManagement/roleAssignmentScheduleInstances/microsoft.graph.filterByCurrentUser(on=''{on}'')': get: tags: @@ -105320,6 +107438,12 @@ paths: type: object default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' @@ -105371,6 +107495,12 @@ paths: $ref: '#/components/responses/microsoft.graph.unifiedRoleAssignmentScheduleRequestCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -105396,6 +107526,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleRequest' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}': get: @@ -105441,6 +107577,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleRequest' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -105472,6 +107614,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleRequest' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -105498,6 +107646,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/activatedUsing': get: @@ -105544,6 +107698,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/appScope': get: @@ -105590,6 +107750,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.appScope' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/directoryScope': get: @@ -105636,6 +107802,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/microsoft.graph.cancel': post: @@ -105661,6 +107833,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: action '/roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/principal': get: @@ -105707,6 +107885,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/roleDefinition': get: @@ -105753,6 +107937,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/targetSchedule': get: @@ -105799,6 +107989,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentSchedule' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation /roleManagement/entitlementManagement/roleAssignmentScheduleRequests/$count: get: @@ -105814,6 +108010,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. '/roleManagement/entitlementManagement/roleAssignmentScheduleRequests/microsoft.graph.filterByCurrentUser(on=''{on}'')': get: tags: @@ -105887,6 +108089,12 @@ paths: type: object default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' @@ -105938,6 +108146,12 @@ paths: $ref: '#/components/responses/microsoft.graph.unifiedRoleAssignmentScheduleCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -105963,6 +108177,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentSchedule' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/entitlementManagement/roleAssignmentSchedules/{unifiedRoleAssignmentSchedule-id}': get: @@ -106008,6 +108228,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentSchedule' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -106039,6 +108265,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentSchedule' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -106065,6 +108297,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/entitlementManagement/roleAssignmentSchedules/{unifiedRoleAssignmentSchedule-id}/activatedUsing': get: @@ -106111,6 +108349,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/entitlementManagement/roleAssignmentSchedules/{unifiedRoleAssignmentSchedule-id}/appScope': get: @@ -106157,6 +108401,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.appScope' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/entitlementManagement/roleAssignmentSchedules/{unifiedRoleAssignmentSchedule-id}/directoryScope': get: @@ -106203,6 +108453,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/entitlementManagement/roleAssignmentSchedules/{unifiedRoleAssignmentSchedule-id}/principal': get: @@ -106249,6 +108505,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/entitlementManagement/roleAssignmentSchedules/{unifiedRoleAssignmentSchedule-id}/roleDefinition': get: @@ -106295,6 +108557,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation /roleManagement/entitlementManagement/roleAssignmentSchedules/$count: get: @@ -106310,6 +108578,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. '/roleManagement/entitlementManagement/roleAssignmentSchedules/microsoft.graph.filterByCurrentUser(on=''{on}'')': get: tags: @@ -106383,6 +108657,12 @@ paths: type: object default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' @@ -106438,6 +108718,12 @@ paths: $ref: '#/components/responses/microsoft.graph.unifiedRoleDefinitionCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -106463,13 +108749,19 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/entitlementManagement/roleDefinitions/{unifiedRoleDefinition-id}': get: tags: - roleManagement.rbacApplication summary: Get unifiedRoleDefinition - description: "Get the properties and relationships of a unifiedRoleDefinition object of an RBAC provider. The following RBAC providers are currently supported:\n- Cloud PC \n- device management (Intune)\n- directory (Microsoft Entra directory roles)\n- entitlement management (Microsoft Entra entitlement management)\n- Exchange Online" + description: "Get the properties and relationships of a unifiedRoleDefinition object of an RBAC provider. The following RBAC providers are currently supported:\n- Cloud PC \n- device management (Intune)\n- directory (Microsoft Entra directory roles)\n- entitlement management (Microsoft Entra entitlement management)\n- Exchange Online (Except China operated by 21Vianet)" externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/unifiedroledefinition-get?view=graph-rest-beta @@ -106512,6 +108804,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -106543,6 +108841,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -106569,6 +108873,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/entitlementManagement/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom': get: @@ -106626,6 +108936,12 @@ paths: $ref: '#/components/responses/microsoft.graph.unifiedRoleDefinitionCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -106660,6 +108976,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/entitlementManagement/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}': get: @@ -106714,6 +109036,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -106753,6 +109081,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -106787,6 +109121,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/entitlementManagement/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}/microsoft.graph.assignedPrincipals(transitive=@transitive,directoryScopeType=''@directoryScopeType'',directoryScopeId=''@directoryScopeId'')': get: @@ -106892,6 +109232,12 @@ paths: type: object default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' @@ -106918,6 +109264,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. '/roleManagement/entitlementManagement/roleDefinitions/{unifiedRoleDefinition-id}/microsoft.graph.assignedPrincipals(transitive=@transitive,directoryScopeType=''@directoryScopeType'',directoryScopeId=''@directoryScopeId'')': get: tags: @@ -107014,6 +109366,12 @@ paths: type: object default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' @@ -107032,6 +109390,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. /roleManagement/entitlementManagement/roleEligibilityScheduleInstances: get: tags: @@ -107079,6 +109443,12 @@ paths: $ref: '#/components/responses/microsoft.graph.unifiedRoleEligibilityScheduleInstanceCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -107104,6 +109474,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/entitlementManagement/roleEligibilityScheduleInstances/{unifiedRoleEligibilityScheduleInstance-id}': get: @@ -107149,6 +109525,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -107180,6 +109562,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -107206,6 +109594,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/entitlementManagement/roleEligibilityScheduleInstances/{unifiedRoleEligibilityScheduleInstance-id}/appScope': get: @@ -107252,6 +109646,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.appScope' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/entitlementManagement/roleEligibilityScheduleInstances/{unifiedRoleEligibilityScheduleInstance-id}/directoryScope': get: @@ -107298,6 +109698,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/entitlementManagement/roleEligibilityScheduleInstances/{unifiedRoleEligibilityScheduleInstance-id}/principal': get: @@ -107344,6 +109750,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/entitlementManagement/roleEligibilityScheduleInstances/{unifiedRoleEligibilityScheduleInstance-id}/roleDefinition': get: @@ -107390,6 +109802,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation /roleManagement/entitlementManagement/roleEligibilityScheduleInstances/$count: get: @@ -107405,6 +109823,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. '/roleManagement/entitlementManagement/roleEligibilityScheduleInstances/microsoft.graph.filterByCurrentUser(on=''{on}'')': get: tags: @@ -107478,6 +109902,12 @@ paths: type: object default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' @@ -107529,6 +109959,12 @@ paths: $ref: '#/components/responses/microsoft.graph.unifiedRoleEligibilityScheduleRequestCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -107554,6 +109990,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleRequest' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}': get: @@ -107599,6 +110041,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleRequest' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -107630,6 +110078,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleRequest' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -107656,6 +110110,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/appScope': get: @@ -107702,6 +110162,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.appScope' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/directoryScope': get: @@ -107748,6 +110214,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/microsoft.graph.cancel': post: @@ -107773,6 +110245,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: action '/roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/principal': get: @@ -107819,6 +110297,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/roleDefinition': get: @@ -107865,6 +110349,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/targetSchedule': get: @@ -107911,6 +110401,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation /roleManagement/entitlementManagement/roleEligibilityScheduleRequests/$count: get: @@ -107926,6 +110422,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. '/roleManagement/entitlementManagement/roleEligibilityScheduleRequests/microsoft.graph.filterByCurrentUser(on=''{on}'')': get: tags: @@ -107999,6 +110501,12 @@ paths: type: object default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' @@ -108050,6 +110558,12 @@ paths: $ref: '#/components/responses/microsoft.graph.unifiedRoleEligibilityScheduleCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -108075,6 +110589,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/entitlementManagement/roleEligibilitySchedules/{unifiedRoleEligibilitySchedule-id}': get: @@ -108120,6 +110640,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -108151,6 +110677,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -108177,6 +110709,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/entitlementManagement/roleEligibilitySchedules/{unifiedRoleEligibilitySchedule-id}/appScope': get: @@ -108223,6 +110761,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.appScope' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/entitlementManagement/roleEligibilitySchedules/{unifiedRoleEligibilitySchedule-id}/directoryScope': get: @@ -108269,6 +110813,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/entitlementManagement/roleEligibilitySchedules/{unifiedRoleEligibilitySchedule-id}/principal': get: @@ -108315,6 +110865,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/entitlementManagement/roleEligibilitySchedules/{unifiedRoleEligibilitySchedule-id}/roleDefinition': get: @@ -108361,6 +110917,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation /roleManagement/entitlementManagement/roleEligibilitySchedules/$count: get: @@ -108376,6 +110938,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. '/roleManagement/entitlementManagement/roleEligibilitySchedules/microsoft.graph.filterByCurrentUser(on=''{on}'')': get: tags: @@ -108449,6 +111017,12 @@ paths: type: object default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' @@ -108510,6 +111084,12 @@ paths: $ref: '#/components/responses/microsoft.graph.unifiedRoleAssignmentCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -108535,6 +111115,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/entitlementManagement/transitiveRoleAssignments/{unifiedRoleAssignment-id}': get: @@ -108590,6 +111176,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -108621,6 +111213,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -108647,6 +111245,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/entitlementManagement/transitiveRoleAssignments/{unifiedRoleAssignment-id}/appScope': get: @@ -108693,6 +111297,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.appScope' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation patch: tags: @@ -108724,6 +111334,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.appScope' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation delete: tags: @@ -108750,6 +111366,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/entitlementManagement/transitiveRoleAssignments/{unifiedRoleAssignment-id}/directoryScope': get: @@ -108796,6 +111418,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/entitlementManagement/transitiveRoleAssignments/{unifiedRoleAssignment-id}/principal': get: @@ -108842,6 +111470,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation '/roleManagement/entitlementManagement/transitiveRoleAssignments/{unifiedRoleAssignment-id}/roleDefinition': get: @@ -108888,6 +111522,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. x-ms-docs-operation-type: operation /roleManagement/entitlementManagement/transitiveRoleAssignments/$count: get: @@ -108913,6 +111553,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-01' + date: '2025-01-01' + version: 2025-01/PrivatePreview:microsoft.applicationAuthorization + description: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. '/users/{user-id}/agreementAcceptances': get: tags: @@ -111169,7 +113815,7 @@ components: nullable: true isManagementRestricted: type: boolean - description: 'true if the user is a member of a restricted management administrative unit. Default value is false. Read-only. To manage a user who is a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' + description: 'true if the user is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a user who is a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' nullable: true isResourceAccount: type: boolean @@ -111462,6 +114108,8 @@ components: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects that the user created. Read-only. Nullable. x-ms-navigationProperty: true + dataSecurityAndGovernance: + $ref: '#/components/schemas/microsoft.graph.userDataSecurityAndGovernance' deviceEnrollmentConfigurations: type: array items: @@ -112785,13 +115433,13 @@ components: $ref: '#/components/schemas/microsoft.graph.privilegedAccessGroupAssignmentType' groupId: type: string - description: The identifier of the group representing the scope of the membership or ownership assignment through PIM for groups. Optional. Supports $filter (eq). + description: The identifier of the group representing the scope of the membership or ownership assignment through PIM for Groups. Optional. Supports $filter (eq). nullable: true memberType: $ref: '#/components/schemas/microsoft.graph.privilegedAccessGroupMemberType' principalId: type: string - description: The identifier of the principal whose membership or ownership assignment to the group is managed through PIM for groups. Required. Supports $filter (eq). + description: The identifier of the principal whose membership or ownership assignment to the group is managed through PIM for Groups. Required. Supports $filter (eq). nullable: true activatedUsing: $ref: '#/components/schemas/microsoft.graph.privilegedAccessGroupEligibilityScheduleInstance' @@ -112815,13 +115463,13 @@ components: nullable: true groupId: type: string - description: The identifier of the group representing the scope of the membership or ownership eligibility through PIM for groups. Required. Supports $filter (eq). + description: The identifier of the group representing the scope of the membership or ownership eligibility through PIM for Groups. Required. Supports $filter (eq). nullable: true memberType: $ref: '#/components/schemas/microsoft.graph.privilegedAccessGroupMemberType' principalId: type: string - description: The identifier of the principal whose membership or ownership eligibility to the group is managed through PIM for groups. Required. Supports $filter (eq). + description: The identifier of the principal whose membership or ownership eligibility to the group is managed through PIM for Groups. Required. Supports $filter (eq). nullable: true group: $ref: '#/components/schemas/microsoft.graph.group' @@ -112921,7 +115569,7 @@ components: nullable: true isManagementRestricted: type: boolean - description: 'Indicates whether the group is a member of a restricted management administrative unit. The default value is false. Read-only. To manage a group member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' + description: 'Indicates whether the group is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a group member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' nullable: true isSubscribedByMail: type: boolean @@ -113235,11 +115883,11 @@ components: $ref: '#/components/schemas/microsoft.graph.privilegedAccessGroupRelationships' groupId: type: string - description: The identifier of the group representing the scope of the membership or ownership assignment through PIM for groups. Required. + description: The identifier of the group representing the scope of the membership or ownership assignment through PIM for Groups. Required. nullable: true principalId: type: string - description: 'The identifier of the principal whose membership or ownership assignment to the group is managed through PIM for groups. Supports $filter (eq, ne).' + description: 'The identifier of the principal whose membership or ownership assignment to the group is managed through PIM for Groups. Supports $filter (eq, ne).' nullable: true targetScheduleId: type: string @@ -113265,13 +115913,13 @@ components: $ref: '#/components/schemas/microsoft.graph.privilegedAccessGroupRelationships' groupId: type: string - description: The identifier of the group representing the scope of the membership or ownership eligibility through PIM for groups. Required. Supports $filter (eq). + description: The identifier of the group representing the scope of the membership or ownership eligibility through PIM for Groups. Required. Supports $filter (eq). nullable: true memberType: $ref: '#/components/schemas/microsoft.graph.privilegedAccessGroupMemberType' principalId: type: string - description: The identifier of the principal whose membership or ownership eligibility is granted through PIM for groups. Required. Supports $filter (eq). + description: The identifier of the principal whose membership or ownership eligibility is granted through PIM for Groups. Required. Supports $filter (eq). nullable: true group: $ref: '#/components/schemas/microsoft.graph.group' @@ -113299,13 +115947,13 @@ components: $ref: '#/components/schemas/microsoft.graph.privilegedAccessGroupAssignmentType' groupId: type: string - description: The identifier of the group representing the scope of the membership or ownership assignment through PIM for groups. Required. Supports $filter (eq). + description: The identifier of the group representing the scope of the membership or ownership assignment through PIM for Groups. Required. Supports $filter (eq). nullable: true memberType: $ref: '#/components/schemas/microsoft.graph.privilegedAccessGroupMemberType' principalId: type: string - description: The identifier of the principal whose membership or ownership assignment is granted through PIM for groups. Required. Supports $filter (eq). + description: The identifier of the principal whose membership or ownership assignment is granted through PIM for Groups. Required. Supports $filter (eq). nullable: true activatedUsing: $ref: '#/components/schemas/microsoft.graph.privilegedAccessGroupEligibilitySchedule' @@ -113337,11 +115985,11 @@ components: $ref: '#/components/schemas/microsoft.graph.privilegedAccessGroupRelationships' groupId: type: string - description: The identifier of the group representing the scope of the membership and ownership eligibility through PIM for groups. Required. + description: The identifier of the group representing the scope of the membership and ownership eligibility through PIM for Groups. Required. nullable: true principalId: type: string - description: The identifier of the principal whose membership or ownership eligibility to the group is managed through PIM for groups. Required. + description: The identifier of the principal whose membership or ownership eligibility to the group is managed through PIM for Groups. Required. nullable: true targetScheduleId: type: string @@ -114549,11 +117197,11 @@ components: properties: displayName: type: string - description: 'Provides the display name of the app-specific resource represented by the app scope. Provided for display purposes since appScopeId is often an immutable, non-human-readable ID. Read only.' + description: Provides the display name of the app-specific resource represented by the app scope. Read only. nullable: true type: type: string - description: 'Describes the type of app-specific resource represented by the app scope. For display purposes, so a user interface can convey to the user the kind of app specific resource represented by the app scope. Read only.' + description: Describes the type of app-specific resource represented by the app scope. Read-only. nullable: true additionalProperties: type: object @@ -114892,11 +117540,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object @@ -115254,6 +117902,7 @@ components: properties: isAssignmentNotificationDisabled: type: boolean + description: Indicates if notification emails for an access package are disabled within an access package assignment policy. additionalProperties: type: object microsoft.graph.assignmentReviewSettings: @@ -117235,6 +119884,18 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.userDataSecurityAndGovernance: + allOf: + - $ref: '#/components/schemas/microsoft.graph.dataSecurityAndGovernance' + - title: userDataSecurityAndGovernance + type: object + properties: + activities: + $ref: '#/components/schemas/microsoft.graph.activitiesContainer' + protectionScopes: + $ref: '#/components/schemas/microsoft.graph.userProtectionScopeContainer' + additionalProperties: + type: object microsoft.graph.deviceEnrollmentConfiguration: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -117407,7 +120068,7 @@ components: nullable: true isManagementRestricted: type: boolean - description: 'Indicates whether the device is a member of a restricted management administrative unit. The default value is false. Read-only. To manage a device that''s a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' + description: 'Indicates whether the device is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a device that''s a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' nullable: true isRooted: type: boolean @@ -117601,6 +120262,12 @@ components: - title: employeeExperienceUser type: object properties: + assignedRoles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.engagementRole' + description: Represents the collection of Viva Engage roles assigned to a user. + x-ms-navigationProperty: true learningCourseActivities: type: array items: @@ -118795,7 +121462,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: The collection property of AppLogUploadRequest. + description: Indicates collection of App Log Upload Request. x-ms-navigationProperty: true additionalProperties: type: object @@ -118987,6 +121654,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.callAiInsight' + description: The AI insights generated for an online meeting. Read-only. x-ms-navigationProperty: true meetingAttendanceReport: $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' @@ -119251,6 +121919,7 @@ components: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' sequenceNumber: type: string + description: The lexicographically sortable String stamp that represents the version of a presence object. nullable: true readOnly: true statusMessage: @@ -119718,10 +122387,10 @@ components: properties: name: type: string - description: 'Name for this key-value pair. For more information about possible names for each resource type that uses this configuration, see keyValuePair names and values.' + description: Name for this key-value pair value: type: string - description: 'Value for this key-value pair. For more information about possible values for each resource type that uses this configuration, see keyValuePair names and values.' + description: Value for this key-value pair nullable: true additionalProperties: type: object @@ -121816,6 +124485,7 @@ components: type: object additionalProperties: type: object + description: Standard way to represent a Json blob on Graph. microsoft.graph.status: title: status enum: @@ -122319,6 +124989,11 @@ components: isRemoteDesktopProtocolEnabled: type: boolean description: Determines if Microsoft Entra ID RDS authentication protocol for RDP is enabled. + approvedClientApps: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.approvedClientApp' + x-ms-navigationProperty: true targetDeviceGroups: type: array items: @@ -123597,6 +126272,40 @@ components: $ref: '#/components/schemas/microsoft.graph.websiteType' additionalProperties: type: object + microsoft.graph.dataSecurityAndGovernance: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: dataSecurityAndGovernance + type: object + properties: + sensitivityLabels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.activitiesContainer: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: activitiesContainer + type: object + properties: + contentActivities: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.contentActivity' + description: Collection of activity logs related to content processing. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.userProtectionScopeContainer: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: userProtectionScopeContainer + type: object + additionalProperties: + type: object microsoft.graph.deviceEnrollmentConfigurationType: title: deviceEnrollmentConfigurationType enum: @@ -123613,6 +126322,7 @@ components: - singlePlatformRestriction - unknownFutureValue - enrollmentNotificationsConfiguration + - windowsRestore type: string description: Describes the TemplateFamily for the Template entity x-ms-enum: @@ -123658,6 +126368,9 @@ components: - value: enrollmentNotificationsConfiguration description: Indicates that configuration is of type Enrollment Notification which refers to types of notification a user receives during enrollment. name: enrollmentNotificationsConfiguration + - value: windowsRestore + description: Indicates the configuration is of type Windows Restore which refers to the tenant level Windows Backup and Restore settings a user receives during out-of-box experience (OOBE) Windows enrollment + name: windowsRestore microsoft.graph.enrollmentConfigurationAssignment: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -124122,6 +126835,24 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.engagementRole: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: engagementRole + type: object + properties: + displayName: + type: string + description: The name of the role. + members: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.engagementRoleMember' + description: Users who have been assigned this role. + x-ms-navigationProperty: true + additionalProperties: + type: object + description: Represents a Viva Engage role and its members microsoft.graph.learningCourseActivity: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -124663,6 +127394,8 @@ components: - title: sensitivityLabel type: object properties: + actionSource: + $ref: '#/components/schemas/microsoft.graph.labelActionSource' applicableTo: $ref: '#/components/schemas/microsoft.graph.sensitivityLabelTarget' applicationMode: @@ -124673,6 +127406,12 @@ components: $ref: '#/components/schemas/microsoft.graph.labelPolicy' autoLabeling: $ref: '#/components/schemas/microsoft.graph.autoLabeling' + autoTooltip: + type: string + nullable: true + color: + type: string + nullable: true description: type: string nullable: true @@ -124682,13 +127421,22 @@ components: isDefault: type: boolean nullable: true + isEnabled: + type: boolean + nullable: true isEndpointProtectionEnabled: type: boolean nullable: true + isScopedToUser: + type: boolean + nullable: true labelActions: type: array items: $ref: '#/components/schemas/microsoft.graph.labelActionBase' + locale: + type: string + nullable: true name: type: string nullable: true @@ -124701,6 +127449,8 @@ components: toolTip: type: string nullable: true + rights: + $ref: '#/components/schemas/microsoft.graph.usageRightsIncluded' sublabels: type: array items: @@ -125981,6 +128731,8 @@ components: - androidnGMS - chromeOS - linux + - visionOS + - tvOS - blackberry - palm - unknown @@ -126060,6 +128812,12 @@ components: - value: linux description: Linux device. name: linux + - value: visionOS + description: Indicates managed device is running on visionOS operating system. + name: visionOS + - value: tvOS + description: Indicates managed device is running on tvOS operating system. + name: tvOS - value: blackberry description: Blackberry. name: blackberry @@ -127665,26 +130423,32 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.actionItem' + description: The collection of AI-generated action items. Read-only. callId: type: string + description: The ID for the online meeting call for which the callAiInsight was generated. Read-only. nullable: true contentCorrelationId: type: string + description: The unique ID that correlates the transcript from which the insights were generated. Read-only. nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Date and time at which the corresponding transcript was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Date and time at which the corresponding transcription ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true meetingNotes: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingNote' + description: The collection of AI-generated meeting notes. Read-only. viewpoint: $ref: '#/components/schemas/microsoft.graph.callAiInsightViewPoint' additionalProperties: @@ -128884,7 +131648,6 @@ components: properties: inPlaceArchiveMailboxId: type: string - description: The unique identifier for the user's in-place archive mailbox. nullable: true primaryMailboxId: type: string @@ -129636,6 +132399,17 @@ components: $ref: '#/components/schemas/microsoft.graph.scopeSensitivityLabels' additionalProperties: type: object + microsoft.graph.approvedClientApp: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: approvedClientApp + type: object + properties: + displayName: + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.targetDeviceGroup: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -129846,17 +132620,21 @@ components: properties: code: type: string + description: PIN of the user. It is between 8-20 digits as configured in the QR code authentication method policy. The code is temporary when issued by admin but permanent after the user changes it at the first login attempt. This PIN can be reset by the admin but not the user. createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the PIN was created. format: date-time nullable: true forceChangePinNextSignIn: type: boolean + description: Defaults to true for a temporary PIN. nullable: true updatedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the PIN was updated. format: date-time nullable: true additionalProperties: @@ -129870,11 +132648,13 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the QR code was created. format: date-time nullable: true expireDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Temporary QR code lifetime is between 1-12 hours. Standard QR code lifetime is in days and max. is 395 days (13 months) and default value is 365 days (12 months). format: date-time nullable: true image: @@ -129882,11 +132662,13 @@ components: lastUsedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the QR code was last used for a successful sign-in. format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the QR code becomes active and available to use. format: date-time nullable: true additionalProperties: @@ -130001,6 +132783,10 @@ components: properties: userIdentityType: $ref: '#/components/schemas/microsoft.graph.teamworkUserIdentityType' + userPrincipalName: + type: string + description: User principal name (UPN) of the user. + nullable: true additionalProperties: type: object microsoft.graph.teamsAppPermissionSet: @@ -130476,6 +133262,24 @@ components: - blog - profile type: string + microsoft.graph.contentActivity: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: contentActivity + type: object + properties: + contentMetadata: + $ref: '#/components/schemas/microsoft.graph.processContentRequest' + scopeIdentifier: + type: string + description: The scope identified from computed protection scopes. + nullable: true + userId: + type: string + description: ID of the user. + nullable: true + additionalProperties: + type: object microsoft.graph.deviceAndAppManagementAssignmentSource: title: deviceAndAppManagementAssignmentSource enum: @@ -131226,7 +134030,7 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. For the maximum supported subscription length of time, see Subscription lifetime.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. Any value under 45 minutes after the time of the request is automatically set to 45 minutes after the request time. For the maximum supported subscription length of time, see Subscription lifetime.' format: date-time includeResourceData: type: boolean @@ -131353,6 +134157,28 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.engagementRoleMember: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: engagementRoleMember + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The timestamp when the role was assigned to the user. + format: date-time + readOnly: true + userId: + type: string + description: The Microsoft Entra ID of the user who has the role assigned. + nullable: true + readOnly: true + user: + $ref: '#/components/schemas/microsoft.graph.user' + additionalProperties: + type: object + description: Entity to represent the assignment of a role to a user. microsoft.graph.courseStatus: title: courseStatus enum: @@ -132144,6 +134970,15 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.labelActionSource: + title: labelActionSource + enum: + - manual + - automatic + - recommended + - none + - unknownFutureValue + type: string microsoft.graph.sensitivityLabelTarget: title: sensitivityLabelTarget enum: @@ -132168,8 +135003,10 @@ components: properties: id: type: string + description: The unique identifier of the label policy. name: type: string + description: The display name of the label policy. nullable: true additionalProperties: type: object @@ -132179,12 +135016,14 @@ components: properties: message: type: string + description: The message displayed to the user when the label is applied automatically. nullable: true sensitiveTypeIds: type: array items: type: string nullable: true + description: The list of sensitive information type (SIT) IDs that trigger the automatic application of this label. additionalProperties: type: object microsoft.graph.labelActionBase: @@ -132193,9 +135032,28 @@ components: properties: name: type: string + description: 'The name of the action (for example, ''Encrypt'', ''AddHeader'').' nullable: true additionalProperties: type: object + microsoft.graph.usageRightsIncluded: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: usageRightsIncluded + type: object + properties: + ownerEmail: + type: string + description: The email of owner label rights. + nullable: true + userEmail: + type: string + description: The email of user with label user rights. + nullable: true + value: + $ref: '#/components/schemas/microsoft.graph.usageRights' + additionalProperties: + type: object microsoft.graph.threatCategory: title: threatCategory enum: @@ -132460,21 +135318,21 @@ components: recipientActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time when the recipient approved or declined the request. format: date-time nullable: true readOnly: true recipientActionMessage: type: string - description: Custom message sent by recipient of the offer shift request. + description: The message sent by the recipient regarding the request. nullable: true recipientUserId: type: string - description: User id of the recipient of the offer shift request. + description: The recipient's user ID. nullable: true senderShiftId: type: string - description: User id of the sender of the offer shift request. + description: The sender's shift ID. nullable: true additionalProperties: type: object @@ -132598,7 +135456,7 @@ components: properties: recipientShiftId: type: string - description: Shift ID for the recipient user with whom the request is to swap. + description: The recipient's Shift ID nullable: true additionalProperties: type: object @@ -132662,13 +135520,13 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time the time off ends in ISO 8601 format and in UTC time. format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time the time off starts in ISO 8601 format and in UTC time. format: date-time nullable: true timeOffReasonId: @@ -134358,12 +137216,15 @@ components: properties: ownerDisplayName: type: string + description: The display name of the owner of the action item. nullable: true text: type: string + description: The text content of the action item. nullable: true title: type: string + description: The title of the action item. nullable: true additionalProperties: type: object @@ -134375,11 +137236,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingNoteSubpoint' + description: A collection of subpoints of the meeting note. text: type: string + description: The text of the meeting note. nullable: true title: type: string + description: The title of the meeting note. nullable: true additionalProperties: type: object @@ -134391,6 +137255,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.mentionEvent' + description: The collection of AI-generated mention events. additionalProperties: type: object microsoft.graph.virtualEventExternalInformation: @@ -135518,7 +138383,7 @@ components: registrationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time when the registrant registers for the virtual event. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'Date and time when the registrant registers for the virtual event. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true registrationQuestionAnswers: @@ -136417,18 +139282,21 @@ components: properties: binaryValue: type: string + description: The binary representation of the QR code. format: base64url nullable: true errorCorrectionLevel: $ref: '#/components/schemas/microsoft.graph.errorCorrectionLevel' rawContent: type: string + description: Base64-encoded raw content of the QR code. format: base64url nullable: true version: maximum: 2147483647 minimum: -2147483648 type: number + description: Version to create QR code image. format: int32 nullable: true additionalProperties: @@ -136680,6 +139548,25 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.processContentRequest: + title: processContentRequest + type: object + properties: + activityMetadata: + $ref: '#/components/schemas/microsoft.graph.activityMetadata' + contentEntries: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.processContentMetadataBase' + description: A collection of content entries to be processed. Each entry contains the content itself and its metadata. Use conversation metadata for content like prompts and responses and file metadata for files. Required. + deviceMetadata: + $ref: '#/components/schemas/microsoft.graph.deviceMetadata' + integratedAppMetadata: + $ref: '#/components/schemas/microsoft.graph.integratedApplicationMetadata' + protectedAppMetadata: + $ref: '#/components/schemas/microsoft.graph.protectedApplicationMetadata' + additionalProperties: + type: object microsoft.graph.deviceAndAppManagementAssignmentFilterType: title: deviceAndAppManagementAssignmentFilterType enum: @@ -137605,6 +140492,33 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.usageRights: + title: usageRights + enum: + - unknown + - docEdit + - edit + - comment + - export + - forward + - owner + - print + - reply + - replyAll + - view + - extract + - viewRightsData + - editRightsData + - objModel + - accessDenied + - userDefinedProtectionTypeNotSupportedException + - encryptedProtectionTypeNotSupportedException + - purviewClaimsChallengeNotSupportedException + - exception + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true microsoft.graph.threatAssessmentResultType: title: threatAssessmentResultType enum: @@ -137733,27 +140647,33 @@ components: managerActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the manager approved or declined the scheduleChangeRequest. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true readOnly: true managerActionMessage: type: string + description: The message sent by the manager regarding the scheduleChangeRequest. Optional. nullable: true managerUserId: type: string + description: The user ID of the manager who approved or declined the scheduleChangeRequest. nullable: true readOnly: true senderDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the sender sent the scheduleChangeRequest. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true readOnly: true senderMessage: type: string + description: The message sent by the sender of the scheduleChangeRequest. Optional. nullable: true senderUserId: type: string + description: The user ID of the sender of the scheduleChangeRequest. nullable: true readOnly: true state: @@ -138434,9 +141354,11 @@ components: properties: text: type: string + description: The text of the meeting note subpoint. nullable: true title: type: string + description: The title of the meeting note subpoint. nullable: true additionalProperties: type: object @@ -138447,12 +141369,14 @@ components: eventDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time of the mention event. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true speaker: $ref: '#/components/schemas/microsoft.graph.identitySet' transcriptUtterance: type: string + description: The utterance in the online meeting transcript that contains the mention event. nullable: true additionalProperties: type: object @@ -138524,6 +141448,7 @@ components: - driveItem - user - teamsChannel + - onlineMeeting - plannerTask type: string microsoft.graph.plannerCreationSourceKind: @@ -139062,6 +141987,7 @@ components: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' videoOnDemandWebUrl: type: string + description: The URL of the video on demand (VOD) for Microsoft Teams events that allows webinar and town hall organizers to quickly publish and share event recordings. nullable: true presenters: type: array @@ -140421,6 +143347,8 @@ components: type: string nullable: true description: Collection of GUIDs that represent certificateBasedApplicationConfiguration that is allowed as root and intermediate certificate authorities. + excludeActors: + $ref: '#/components/schemas/microsoft.graph.appManagementPolicyActorExemptions' maxLifetime: pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' type: string @@ -140443,6 +143371,8 @@ components: title: passwordCredentialConfiguration type: object properties: + excludeActors: + $ref: '#/components/schemas/microsoft.graph.appManagementPolicyActorExemptions' maxLifetime: pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' type: string @@ -140477,6 +143407,8 @@ components: properties: nonDefaultUriAddition: $ref: '#/components/schemas/microsoft.graph.identifierUriRestriction' + uriAdditionWithoutUniqueTenantIdentifier: + $ref: '#/components/schemas/microsoft.graph.identifierUriRestriction' additionalProperties: type: object microsoft.graph.customClaimAttributeBase: @@ -140815,6 +143747,95 @@ components: type: object additionalProperties: type: object + microsoft.graph.activityMetadata: + title: activityMetadata + type: object + properties: + activity: + $ref: '#/components/schemas/microsoft.graph.userActivityType' + additionalProperties: + type: object + microsoft.graph.processContentMetadataBase: + title: processContentMetadataBase + type: object + properties: + content: + $ref: '#/components/schemas/microsoft.graph.contentBase' + correlationId: + type: string + description: 'An identifier used to group multiple related content entries (for example, different parts of the same file upload, messages in a conversation).' + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Required. Timestamp indicating when the original content was created (for example, file creation time, message sent time).' + format: date-time + identifier: + type: string + description: 'Required. A unique identifier for this specific content entry within the context of the calling application or enforcement plane (for example, message ID, file path/URL).' + isTruncated: + type: boolean + description: 'Required. Indicates if the provided content has been truncated from its original form (for example, due to size limits).' + length: + type: number + description: The length of the original content in bytes. + format: int64 + nullable: true + modifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Required. Timestamp indicating when the original content was last modified. For ephemeral content like messages, this might be the same as createdDateTime.' + format: date-time + name: + type: string + description: 'Required. A descriptive name for the content (for example, file name, web page title, ''Chat Message'').' + sequenceNumber: + type: number + description: 'A sequence number indicating the order in which content was generated or should be processed, required when correlationId is used.' + format: int64 + nullable: true + additionalProperties: + type: object + microsoft.graph.deviceMetadata: + title: deviceMetadata + type: object + properties: + deviceType: + type: string + description: 'Optional. The general type of the device (for example, ''Managed'', ''Unmanaged'').' + nullable: true + ipAddress: + type: string + description: The Internet Protocol (IP) address of the device. + nullable: true + operatingSystemSpecifications: + $ref: '#/components/schemas/microsoft.graph.operatingSystemSpecifications' + additionalProperties: + type: object + microsoft.graph.integratedApplicationMetadata: + title: integratedApplicationMetadata + type: object + properties: + name: + type: string + description: The name of the integrated application. + nullable: true + version: + type: string + description: The version number of the integrated application. + nullable: true + additionalProperties: + type: object + microsoft.graph.protectedApplicationMetadata: + allOf: + - $ref: '#/components/schemas/microsoft.graph.integratedApplicationMetadata' + - title: protectedApplicationMetadata + type: object + properties: + applicationLocation: + $ref: '#/components/schemas/microsoft.graph.policyLocation' + additionalProperties: + type: object microsoft.graph.documentSetVersionItem: title: documentSetVersionItem type: object @@ -141609,6 +144630,17 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.appManagementPolicyActorExemptions: + title: appManagementPolicyActorExemptions + type: object + properties: + customSecurityAttributes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeExemption' + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.appKeyCredentialRestrictionType: title: appKeyCredentialRestrictionType enum: @@ -141862,6 +144894,41 @@ components: - chat - unknownFutureValue type: string + microsoft.graph.userActivityType: + title: userActivityType + enum: + - uploadText + - uploadFile + - downloadText + - downloadFile + - unknownFutureValue + type: string + microsoft.graph.contentBase: + title: contentBase + type: object + additionalProperties: + type: object + microsoft.graph.operatingSystemSpecifications: + title: operatingSystemSpecifications + type: object + properties: + operatingSystemPlatform: + type: string + description: 'The platform of the operating system (for example, ''Windows'').' + operatingSystemVersion: + type: string + description: The version string of the operating system. + additionalProperties: + type: object + microsoft.graph.policyLocation: + title: policyLocation + type: object + properties: + value: + type: string + description: 'The actual value representing the location (for example, ''contoso.com'', ''https://partner.contoso.com/upload'', ''83ef198a-0396-4893-9d4f-d36efbffcaaa'').' + additionalProperties: + type: object microsoft.graph.sharingRole: title: sharingRole enum: @@ -142243,17 +145310,16 @@ components: - aborted - unknownFutureValue type: string - microsoft.graph.appManagementPolicyActorExemptions: - title: appManagementPolicyActorExemptions - type: object - properties: - customSecurityAttributes: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeExemption' - x-ms-navigationProperty: true - additionalProperties: - type: object + microsoft.graph.customSecurityAttributeExemption: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: customSecurityAttributeExemption + type: object + properties: + operator: + $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeComparisonOperator' + additionalProperties: + type: object microsoft.graph.attributeMapping: title: attributeMapping type: object @@ -142593,16 +145659,12 @@ components: $ref: '#/components/schemas/microsoft.graph.workbookChartFont' additionalProperties: type: object - microsoft.graph.customSecurityAttributeExemption: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: customSecurityAttributeExemption - type: object - properties: - operator: - $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeComparisonOperator' - additionalProperties: - type: object + microsoft.graph.customSecurityAttributeComparisonOperator: + title: customSecurityAttributeComparisonOperator + enum: + - equals + - unknownFutureValue + type: string microsoft.graph.attributeFlowBehavior: title: attributeFlowBehavior enum: @@ -142819,12 +145881,6 @@ components: $ref: '#/components/schemas/microsoft.graph.workbookChartFill' additionalProperties: type: object - microsoft.graph.customSecurityAttributeComparisonOperator: - title: customSecurityAttributeComparisonOperator - enum: - - equals - - unknownFutureValue - type: string microsoft.graph.stringKeyAttributeMappingSourceValuePair: title: stringKeyAttributeMappingSourceValuePair type: object diff --git a/openApiDocs/beta/Identity.SignIns.yml b/openApiDocs/beta/Identity.SignIns.yml index aacc795c839..92aa678c7e6 100644 --- a/openApiDocs/beta/Identity.SignIns.yml +++ b/openApiDocs/beta/Identity.SignIns.yml @@ -9031,478 +9031,6 @@ paths: x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - /identity/conditionalAccess/microsoft.graph.evaluate: - post: - tags: - - identity.conditionalAccessRoot - summary: Invoke action evaluate - description: Evaluates the applicability of Conditional Access Policies in your tenant based on the provided sign-in properties. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/conditionalaccessroot-evaluate?view=graph-rest-beta - operationId: identity.conditionalAccess_evaluate - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - signInIdentity: - $ref: '#/components/schemas/microsoft.graph.signInIdentity' - signInContext: - $ref: '#/components/schemas/microsoft.graph.signInContext' - signInConditions: - $ref: '#/components/schemas/microsoft.graph.signInConditions' - appliedPoliciesOnly: - type: boolean - default: false - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of whatIfAnalysisResult - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.whatIfAnalysisResult' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - /identity/conditionalAccess/namedLocations: - get: - tags: - - identity.conditionalAccessRoot - summary: List namedLocations - description: Get a list of namedLocation objects. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/conditionalaccessroot-list-namedlocations?view=graph-rest-beta - operationId: identity.conditionalAccess_ListNamedLocation - parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.namedLocationCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - identity.conditionalAccessRoot - summary: Create namedLocation - description: Create a new namedLocation object. Named locations can be either ipNamedLocation or countryNamedLocation objects. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/conditionalaccessroot-post-namedlocations?view=graph-rest-beta - operationId: identity.conditionalAccess_CreateNamedLocation - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.namedLocation' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.namedLocation' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/identity/conditionalAccess/namedLocations/{namedLocation-id}': - get: - tags: - - identity.conditionalAccessRoot - summary: Get ipNamedLocation - description: Retrieve the properties and relationships of an ipNamedLocation object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/ipnamedlocation-get?view=graph-rest-beta - operationId: identity.conditionalAccess_GetNamedLocation - parameters: - - name: namedLocation-id - in: path - description: The unique identifier of namedLocation - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: namedLocation - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.namedLocation' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - identity.conditionalAccessRoot - summary: Update ipNamedlocation - description: Update the properties of an ipNamedLocation object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/ipnamedlocation-update?view=graph-rest-beta - operationId: identity.conditionalAccess_UpdateNamedLocation - parameters: - - name: namedLocation-id - in: path - description: The unique identifier of namedLocation - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: namedLocation - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.namedLocation' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.namedLocation' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - identity.conditionalAccessRoot - summary: Delete namedLocation - description: Delete a namedLocation object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/namedlocation-delete?view=graph-rest-beta - operationId: identity.conditionalAccess_DeleteNamedLocation - parameters: - - name: namedLocation-id - in: path - description: The unique identifier of namedLocation - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: namedLocation - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - /identity/conditionalAccess/namedLocations/$count: - get: - tags: - - identity.conditionalAccessRoot - summary: Get the number of the resource - operationId: identity.conditionalAccess.namedLocation_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /identity/conditionalAccess/policies: - get: - tags: - - identity.conditionalAccessRoot - summary: List policies - description: Retrieve a list of conditionalAccessPolicy objects. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/conditionalaccessroot-list-policies?view=graph-rest-beta - operationId: identity.conditionalAccess_ListPolicy - parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.conditionalAccessPolicyCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - identity.conditionalAccessRoot - summary: Create conditionalAccessPolicy - description: Create a new conditionalAccessPolicy. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/conditionalaccessroot-post-policies?view=graph-rest-beta - operationId: identity.conditionalAccess_CreatePolicy - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessPolicy' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessPolicy' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/identity/conditionalAccess/policies/{conditionalAccessPolicy-id}': - get: - tags: - - identity.conditionalAccessRoot - summary: Get conditionalAccessPolicy - description: Retrieve the properties and relationships of a conditionalAccessPolicy object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/conditionalaccesspolicy-get?view=graph-rest-beta - operationId: identity.conditionalAccess_GetPolicy - parameters: - - name: conditionalAccessPolicy-id - in: path - description: The unique identifier of conditionalAccessPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conditionalAccessPolicy - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessPolicy' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - identity.conditionalAccessRoot - summary: Update conditionalAccessPolicy - description: Update the properties of a conditionalAccessPolicy object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/conditionalaccesspolicy-update?view=graph-rest-beta - operationId: identity.conditionalAccess_UpdatePolicy - parameters: - - name: conditionalAccessPolicy-id - in: path - description: The unique identifier of conditionalAccessPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conditionalAccessPolicy - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessPolicy' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessPolicy' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - identity.conditionalAccessRoot - summary: Delete conditionalAccessPolicy - description: Delete a conditionalAccessPolicy object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/conditionalaccesspolicy-delete?view=graph-rest-beta - operationId: identity.conditionalAccess_DeletePolicy - parameters: - - name: conditionalAccessPolicy-id - in: path - description: The unique identifier of conditionalAccessPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conditionalAccessPolicy - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - /identity/conditionalAccess/policies/$count: - get: - tags: - - identity.conditionalAccessRoot - summary: Get the number of the resource - operationId: identity.conditionalAccess.policy_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' /identity/conditionalAccess/templates: get: tags: @@ -10219,200 +9747,6 @@ paths: x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - /identity/productChanges: - get: - tags: - - identity.changeItemBase - summary: List changeItemBase objects (deprecated) - description: Get a list of the changeItemBase objects and their properties. The API returns both Microsoft Entra change announcements and releases. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/identitycontainer-list-productchanges?view=graph-rest-beta - operationId: identity_ListProductChange - parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.changeItemBaseCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - identity.changeItemBase - summary: Create new navigation property to productChanges for identity - operationId: identity_CreateProductChange - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.changeItemBase' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.changeItemBase' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/identity/productChanges/{changeItemBase-id}': - get: - tags: - - identity.changeItemBase - summary: Get productChanges from identity - description: Represents entry point for Microsoft Entra product changes and planned new features. - operationId: identity_GetProductChange - parameters: - - name: changeItemBase-id - in: path - description: The unique identifier of changeItemBase - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: changeItemBase - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.changeItemBase' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - identity.changeItemBase - summary: Update the navigation property productChanges in identity - operationId: identity_UpdateProductChange - parameters: - - name: changeItemBase-id - in: path - description: The unique identifier of changeItemBase - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: changeItemBase - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.changeItemBase' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.changeItemBase' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - identity.changeItemBase - summary: Delete navigation property productChanges for identity - operationId: identity_DeleteProductChange - parameters: - - name: changeItemBase-id - in: path - description: The unique identifier of changeItemBase - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: changeItemBase - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - /identity/productChanges/$count: - get: - tags: - - identity.changeItemBase - summary: Get the number of the resource - operationId: identity.productChange_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' /identity/userFlowAttributes: get: tags: @@ -11003,11 +10337,11 @@ paths: get: tags: - identityProtection.riskDetection - summary: List riskDetection - description: Retrieve the properties of a collection of riskDetection objects. + summary: Get riskDetection + description: Retrieve the properties of a riskDetection object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/riskdetection-list?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/riskdetection-get?view=graph-rest-beta operationId: identityProtection_GetRiskDetection parameters: - name: riskDetection-id @@ -11625,11 +10959,11 @@ paths: get: tags: - identityProtection.riskyUser - summary: Get riskyUser - description: Retrieve the properties and relationships of a riskyUser object. + summary: List riskyUsers + description: Retrieve the properties and relationships of a collection of riskyUser objects. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/riskyusers-get?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/riskyusers-list?view=graph-rest-beta operationId: identityProtection_ListRiskyUser parameters: - $ref: '#/components/parameters/top' @@ -12092,6 +11426,37 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + /identityProtection/riskyUsers/microsoft.graph.confirmSafe: + post: + tags: + - identityProtection.riskyUser + summary: Invoke action confirmSafe + description: Confirm one or more riskyUser objects as safe. This action sets the targeted user's risk level to none. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/riskyuser-confirmsafe?view=graph-rest-beta + operationId: identityProtection.riskyUser_confirmSafe + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + userIds: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /identityProtection/riskyUsers/microsoft.graph.dismiss: post: tags: @@ -13893,6 +13258,51 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/informationProtection/sensitivityLabels/{sensitivityLabel-id}/rights': + get: + tags: + - informationProtection.sensitivityLabel + summary: Get rights from informationProtection + operationId: informationProtection.sensitivityLabel_GetRight + parameters: + - name: sensitivityLabel-id + in: path + description: The unique identifier of sensitivityLabel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sensitivityLabel + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.usageRightsIncluded' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation '/informationProtection/sensitivityLabels/{sensitivityLabel-id}/sublabels': get: tags: @@ -14109,6 +13519,59 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/informationProtection/sensitivityLabels/{sensitivityLabel-id}/sublabels/{sensitivityLabel-id1}/rights': + get: + tags: + - informationProtection.sensitivityLabel + summary: Get rights from informationProtection + operationId: informationProtection.sensitivityLabel.sublabel_GetRight + parameters: + - name: sensitivityLabel-id + in: path + description: The unique identifier of sensitivityLabel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sensitivityLabel + - name: sensitivityLabel-id1 + in: path + description: The unique identifier of sensitivityLabel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sensitivityLabel + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.usageRightsIncluded' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation '/informationProtection/sensitivityLabels/{sensitivityLabel-id}/sublabels/$count': get: tags: @@ -14131,6 +13594,114 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/informationProtection/sensitivityLabels/{sensitivityLabel-id}/sublabels/microsoft.graph.computeInheritance(labelIds={labelIds},locale=''{locale}'',contentFormats={contentFormats})': + get: + tags: + - informationProtection.sensitivityLabel + summary: Invoke function computeInheritance + description: 'Calculate the sensitivity label that should be inherited by an output artifact, given a set of sensitivity labels from input or referenced artifacts.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/sensitivitylabel-computeinheritance?view=graph-rest-beta + operationId: informationProtection.sensitivityLabel.sublabel_computeInheritance + parameters: + - name: sensitivityLabel-id + in: path + description: The unique identifier of sensitivityLabel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sensitivityLabel + - name: labelIds + in: path + description: 'Usage: labelIds={labelIds}' + required: true + style: simple + schema: + type: array + items: + type: string + - name: locale + in: path + description: 'Usage: locale=''{locale}''' + required: true + style: simple + schema: + type: string + nullable: true + - name: contentFormats + in: path + description: 'Usage: contentFormats={contentFormats}' + required: true + style: simple + schema: + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/informationProtection/sensitivityLabels/{sensitivityLabel-id}/sublabels/microsoft.graph.computeRightsAndInheritance': + post: + tags: + - informationProtection.sensitivityLabel + summary: Invoke action computeRightsAndInheritance + description: Computes the rights and inheritance for sensitivity labels based on the input content and labels. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/sensitivitylabel-computerightsandinheritance?view=graph-rest-beta + operationId: informationProtection.sensitivityLabel.sublabel_computeRightsAndInheritance + parameters: + - name: sensitivityLabel-id + in: path + description: The unique identifier of sensitivityLabel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sensitivityLabel + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + delegatedUserEmail: + type: string + nullable: true + locale: + type: string + nullable: true + protectedContents: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.protectedContent' + supportedContentFormats: + type: array + items: + type: string + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.computeRightsAndInheritanceResult' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/informationProtection/sensitivityLabels/{sensitivityLabel-id}/sublabels/microsoft.graph.evaluate': post: tags: @@ -14186,6 +13757,97 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/informationProtection/sensitivityLabels/microsoft.graph.computeInheritance(labelIds={labelIds},locale=''{locale}'',contentFormats={contentFormats})': + get: + tags: + - informationProtection.sensitivityLabel + summary: Invoke function computeInheritance + description: 'Calculate the sensitivity label that should be inherited by an output artifact, given a set of sensitivity labels from input or referenced artifacts.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/sensitivitylabel-computeinheritance?view=graph-rest-beta + operationId: informationProtection.sensitivityLabel_computeInheritance + parameters: + - name: labelIds + in: path + description: 'Usage: labelIds={labelIds}' + required: true + style: simple + schema: + type: array + items: + type: string + - name: locale + in: path + description: 'Usage: locale=''{locale}''' + required: true + style: simple + schema: + type: string + nullable: true + - name: contentFormats + in: path + description: 'Usage: contentFormats={contentFormats}' + required: true + style: simple + schema: + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + /informationProtection/sensitivityLabels/microsoft.graph.computeRightsAndInheritance: + post: + tags: + - informationProtection.sensitivityLabel + summary: Invoke action computeRightsAndInheritance + description: Computes the rights and inheritance for sensitivity labels based on the input content and labels. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/sensitivitylabel-computerightsandinheritance?view=graph-rest-beta + operationId: informationProtection.sensitivityLabel_computeRightsAndInheritance + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + delegatedUserEmail: + type: string + nullable: true + locale: + type: string + nullable: true + protectedContents: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.protectedContent' + supportedContentFormats: + type: array + items: + type: string + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.computeRightsAndInheritanceResult' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /informationProtection/sensitivityLabels/microsoft.graph.evaluate: post: tags: @@ -18319,229 +17981,38 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/policies/claimsMappingPolicies/{claimsMappingPolicy-id}/appliesTo/$count': - get: - tags: - - policies.claimsMappingPolicy - summary: Get the number of the resource - operationId: policy.claimsMappingPolicy.appliesTo_GetCount - parameters: - - name: claimsMappingPolicy-id - in: path - description: The unique identifier of claimsMappingPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: claimsMappingPolicy - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /policies/claimsMappingPolicies/$count: - get: - tags: - - policies.claimsMappingPolicy - summary: Get the number of the resource - operationId: policy.claimsMappingPolicy_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /policies/conditionalAccessPolicies: - get: - tags: - - policies.conditionalAccessPolicy - summary: Get conditionalAccessPolicies from policies - description: The custom rules that define an access scenario. - operationId: policy_ListConditionalAccessPolicy - parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.conditionalAccessPolicyCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - policies.conditionalAccessPolicy - summary: Create new navigation property to conditionalAccessPolicies for policies - operationId: policy_CreateConditionalAccessPolicy - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessPolicy' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessPolicy' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/policies/conditionalAccessPolicies/{conditionalAccessPolicy-id}': - get: - tags: - - policies.conditionalAccessPolicy - summary: Get conditionalAccessPolicies from policies - description: The custom rules that define an access scenario. - operationId: policy_GetConditionalAccessPolicy - parameters: - - name: conditionalAccessPolicy-id - in: path - description: The unique identifier of conditionalAccessPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conditionalAccessPolicy - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessPolicy' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - policies.conditionalAccessPolicy - summary: Update the navigation property conditionalAccessPolicies in policies - operationId: policy_UpdateConditionalAccessPolicy - parameters: - - name: conditionalAccessPolicy-id - in: path - description: The unique identifier of conditionalAccessPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conditionalAccessPolicy - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessPolicy' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessPolicy' + $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + '/policies/claimsMappingPolicies/{claimsMappingPolicy-id}/appliesTo/$count': + get: tags: - - policies.conditionalAccessPolicy - summary: Delete navigation property conditionalAccessPolicies for policies - operationId: policy_DeleteConditionalAccessPolicy + - policies.claimsMappingPolicy + summary: Get the number of the resource + operationId: policy.claimsMappingPolicy.appliesTo_GetCount parameters: - - name: conditionalAccessPolicy-id + - name: claimsMappingPolicy-id in: path - description: The unique identifier of conditionalAccessPolicy + description: The unique identifier of claimsMappingPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: conditionalAccessPolicy - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + x-ms-docs-key-type: claimsMappingPolicy + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - /policies/conditionalAccessPolicies/$count: + /policies/claimsMappingPolicies/$count: get: tags: - - policies.conditionalAccessPolicy + - policies.claimsMappingPolicy summary: Get the number of the resource - operationId: policy.conditionalAccessPolicy_GetCount + operationId: policy.claimsMappingPolicy_GetCount parameters: - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' @@ -23291,7 +22762,7 @@ paths: tags: - policies.unifiedRoleManagementPolicyAssignment summary: List roleManagementPolicyAssignments - description: Get the details of all role management policy assignments made in PIM for Microsoft Entra roles and PIM for groups. + description: Get the details of all role management policy assignments made in PIM for Microsoft Entra roles and PIM for Groups. externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/policyroot-list-rolemanagementpolicyassignments?view=graph-rest-beta @@ -24929,11 +24400,11 @@ paths: patch: tags: - tenantRelationships.multiTenantOrganization - summary: Create multiTenantOrganization - description: 'Create a new multi-tenant organization. By default, the creator tenant becomes an owner tenant upon successful creation. Only owner tenants can manage a multi-tenant organization. To allow for asynchronous processing, you must wait a minimum of 2 hours between creation and joining a multi-tenant organization.' + summary: Update multiTenantOrganization + description: Update the properties of a multi-tenant organization. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/tenantrelationship-put-multitenantorganization?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/multitenantorganization-update?view=graph-rest-beta operationId: tenantRelationship_UpdateMultiTenantOrganization requestBody: description: New navigation property values @@ -29679,7 +29150,11 @@ paths: get: tags: - users.authentication - summary: Get qrCodePinMethod from users + summary: Get qrCodePinAuthenticationMethod + description: Retrieve a user's qrCodePinAuthenticationMethod object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/qrcodepinauthenticationmethod-get?view=graph-rest-beta operationId: user.authentication_GetQrCodePinMethod parameters: - name: user-id @@ -29723,7 +29198,11 @@ paths: delete: tags: - users.authentication - summary: Delete navigation property qrCodePinMethod for users + summary: Delete qrCodePinAuthenticationMethod + description: 'Deletes user''s qrCodePinAuthenticationMethod object. Once the object is deleted, it can''t be retrieved. The user won''t be able to sign-in with any QR codes associated with the deleted object. ' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/authentication-delete-qrcodepinmethod?view=graph-rest-beta operationId: user.authentication_DeleteQrCodePinMethod parameters: - name: user-id @@ -29751,6 +29230,7 @@ paths: tags: - users.authentication summary: Get pin from users + description: The PIN linked to the QR Code auth method of the user. operationId: user.authentication.qrCodePinMethod_GetPin parameters: - name: user-id @@ -29794,7 +29274,11 @@ paths: patch: tags: - users.authentication - summary: Update the navigation property pin in users + summary: Update qrPin + description: Reset a user's PIN and generate a new temporary PIN that's represented by a qrPin object and is linked to the user's QR Code authentication method object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/qrpin-update?view=graph-rest-beta operationId: user.authentication.qrCodePinMethod_UpdatePin parameters: - name: user-id @@ -29853,6 +29337,9 @@ paths: tags: - users.authentication summary: Invoke action updatePin + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/qrpin-updatepin?view=graph-rest-beta operationId: user.authentication.qrCodePinMethod.pin_updatePin parameters: - name: user-id @@ -29889,7 +29376,11 @@ paths: get: tags: - users.authentication - summary: Get standardQRCode from users + summary: Get qrCode + description: Read the properties and relationships of a qrCode object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/qrcode-get?view=graph-rest-beta operationId: user.authentication.qrCodePinMethod_GetStandardQRCode parameters: - name: user-id @@ -29933,7 +29424,11 @@ paths: patch: tags: - users.authentication - summary: Update the navigation property standardQRCode in users + summary: Create or Update QR code + description: 'Create a standard or temporary QR code, if there is no active QR code, or update a standard QR code. Only the expireDateTime property can be updated for a standard QR code.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/qrcode-update?view=graph-rest-beta operationId: user.authentication.qrCodePinMethod_UpdateStandardQRCode parameters: - name: user-id @@ -29964,7 +29459,11 @@ paths: delete: tags: - users.authentication - summary: Delete navigation property standardQRCode for users + summary: Delete qrCode + description: Delete a standard or temporary qrCode object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/qrcode-delete?view=graph-rest-beta operationId: user.authentication.qrCodePinMethod_DeleteStandardQRCode parameters: - name: user-id @@ -29992,6 +29491,7 @@ paths: tags: - users.authentication summary: Get temporaryQRCode from users + description: Temporary QR code has lifetime up to 12 hours. It can be issued when the user doesn't have access to their standard QR code. There can be only one active temporary QR code for the user. operationId: user.authentication.qrCodePinMethod_GetTemporaryQRCode parameters: - name: user-id @@ -32472,6 +31972,59 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/users/{user-id}/informationProtection/sensitivityLabels/{sensitivityLabel-id}/rights': + get: + tags: + - users.informationProtection + summary: Get rights from users + operationId: user.informationProtection.sensitivityLabel_GetRight + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: sensitivityLabel-id + in: path + description: The unique identifier of sensitivityLabel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sensitivityLabel + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.usageRightsIncluded' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation '/users/{user-id}/informationProtection/sensitivityLabels/{sensitivityLabel-id}/sublabels': get: tags: @@ -32635,15 +32188,166 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - users.informationProtection + summary: Update the navigation property sublabels in users + operationId: user.informationProtection.sensitivityLabel_UpdateSublabel + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: sensitivityLabel-id + in: path + description: The unique identifier of sensitivityLabel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sensitivityLabel + - name: sensitivityLabel-id1 + in: path + description: The unique identifier of sensitivityLabel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sensitivityLabel + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - users.informationProtection + summary: Delete navigation property sublabels for users + operationId: user.informationProtection.sensitivityLabel_DeleteSublabel + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: sensitivityLabel-id + in: path + description: The unique identifier of sensitivityLabel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sensitivityLabel + - name: sensitivityLabel-id1 + in: path + description: The unique identifier of sensitivityLabel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sensitivityLabel + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/informationProtection/sensitivityLabels/{sensitivityLabel-id}/sublabels/{sensitivityLabel-id1}/rights': + get: + tags: + - users.informationProtection + summary: Get rights from users + operationId: user.informationProtection.sensitivityLabel.sublabel_GetRight + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: sensitivityLabel-id + in: path + description: The unique identifier of sensitivityLabel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sensitivityLabel + - name: sensitivityLabel-id1 + in: path + description: The unique identifier of sensitivityLabel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sensitivityLabel + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.usageRightsIncluded' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + '/users/{user-id}/informationProtection/sensitivityLabels/{sensitivityLabel-id}/sublabels/$count': + get: tags: - users.informationProtection - summary: Update the navigation property sublabels in users - operationId: user.informationProtection.sensitivityLabel_UpdateSublabel + summary: Get the number of the resource + operationId: user.informationProtection.sensitivityLabel.sublabel_GetCount parameters: - name: user-id in: path @@ -32661,36 +32365,23 @@ paths: schema: type: string x-ms-docs-key-type: sensitivityLabel - - name: sensitivityLabel-id1 - in: path - description: The unique identifier of sensitivityLabel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: sensitivityLabel - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' - required: true + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + '/users/{user-id}/informationProtection/sensitivityLabels/{sensitivityLabel-id}/sublabels/microsoft.graph.computeInheritance(labelIds={labelIds},locale=''{locale}'',contentFormats={contentFormats})': + get: tags: - users.informationProtection - summary: Delete navigation property sublabels for users - operationId: user.informationProtection.sensitivityLabel_DeleteSublabel + summary: Invoke function computeInheritance + description: 'Calculate the sensitivity label that should be inherited by an output artifact, given a set of sensitivity labels from input or referenced artifacts.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/sensitivitylabel-computeinheritance?view=graph-rest-beta + operationId: user.informationProtection.sensitivityLabel.sublabel_computeInheritance parameters: - name: user-id in: path @@ -32708,32 +32399,52 @@ paths: schema: type: string x-ms-docs-key-type: sensitivityLabel - - name: sensitivityLabel-id1 + - name: labelIds in: path - description: The unique identifier of sensitivityLabel + description: 'Usage: labelIds={labelIds}' required: true style: simple schema: - type: string - x-ms-docs-key-type: sensitivityLabel - - name: If-Match - in: header - description: ETag + type: array + items: + type: string + - name: locale + in: path + description: 'Usage: locale=''{locale}''' + required: true style: simple schema: type: string + nullable: true + - name: contentFormats + in: path + description: 'Usage: contentFormats={contentFormats}' + required: true + style: simple + schema: + type: array + items: + type: string responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/informationProtection/sensitivityLabels/{sensitivityLabel-id}/sublabels/$count': - get: + x-ms-docs-operation-type: function + '/users/{user-id}/informationProtection/sensitivityLabels/{sensitivityLabel-id}/sublabels/microsoft.graph.computeRightsAndInheritance': + post: tags: - users.informationProtection - summary: Get the number of the resource - operationId: user.informationProtection.sensitivityLabel.sublabel_GetCount + summary: Invoke action computeRightsAndInheritance + description: Computes the rights and inheritance for sensitivity labels based on the input content and labels. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/sensitivitylabel-computerightsandinheritance?view=graph-rest-beta + operationId: user.informationProtection.sensitivityLabel.sublabel_computeRightsAndInheritance parameters: - name: user-id in: path @@ -32751,13 +32462,40 @@ paths: schema: type: string x-ms-docs-key-type: sensitivityLabel - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + delegatedUserEmail: + type: string + nullable: true + locale: + type: string + nullable: true + protectedContents: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.protectedContent' + supportedContentFormats: + type: array + items: + type: string + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.computeRightsAndInheritanceResult' default: $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/users/{user-id}/informationProtection/sensitivityLabels/{sensitivityLabel-id}/sublabels/microsoft.graph.evaluate': post: tags: @@ -32829,6 +32567,114 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/users/{user-id}/informationProtection/sensitivityLabels/microsoft.graph.computeInheritance(labelIds={labelIds},locale=''{locale}'',contentFormats={contentFormats})': + get: + tags: + - users.informationProtection + summary: Invoke function computeInheritance + description: 'Calculate the sensitivity label that should be inherited by an output artifact, given a set of sensitivity labels from input or referenced artifacts.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/sensitivitylabel-computeinheritance?view=graph-rest-beta + operationId: user.informationProtection.sensitivityLabel_computeInheritance + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: labelIds + in: path + description: 'Usage: labelIds={labelIds}' + required: true + style: simple + schema: + type: array + items: + type: string + - name: locale + in: path + description: 'Usage: locale=''{locale}''' + required: true + style: simple + schema: + type: string + nullable: true + - name: contentFormats + in: path + description: 'Usage: contentFormats={contentFormats}' + required: true + style: simple + schema: + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/users/{user-id}/informationProtection/sensitivityLabels/microsoft.graph.computeRightsAndInheritance': + post: + tags: + - users.informationProtection + summary: Invoke action computeRightsAndInheritance + description: Computes the rights and inheritance for sensitivity labels based on the input content and labels. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/sensitivitylabel-computerightsandinheritance?view=graph-rest-beta + operationId: user.informationProtection.sensitivityLabel_computeRightsAndInheritance + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + delegatedUserEmail: + type: string + nullable: true + locale: + type: string + nullable: true + protectedContents: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.protectedContent' + supportedContentFormats: + type: array + items: + type: string + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.computeRightsAndInheritanceResult' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/users/{user-id}/informationProtection/sensitivityLabels/microsoft.graph.evaluate': post: tags: @@ -33581,12 +33427,6 @@ components: $ref: '#/components/schemas/microsoft.graph.identityProviderBase' description: Represents entry point for identity provider base. x-ms-navigationProperty: true - productChanges: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.changeItemBase' - description: Represents entry point for Microsoft Entra product changes and planned new features. - x-ms-navigationProperty: true userFlowAttributes: type: array items: @@ -34119,130 +33959,8 @@ components: microsoft.graph.authenticationStrengthUsage: title: authenticationStrengthUsage type: object - properties: - mfa: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessPolicy' - x-ms-navigationProperty: true - none: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessPolicy' - x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.signInIdentity: - title: signInIdentity - type: object - additionalProperties: - type: object - microsoft.graph.signInContext: - title: signInContext - type: object - additionalProperties: - type: object - microsoft.graph.signInConditions: - title: signInConditions - type: object - properties: - authenticationFlow: - $ref: '#/components/schemas/microsoft.graph.authenticationFlow' - clientAppType: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessClientApp' - country: - type: string - description: Country from where the identity is authenticating. - nullable: true - deviceInfo: - $ref: '#/components/schemas/microsoft.graph.deviceInfo' - devicePlatform: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessDevicePlatform' - insiderRiskLevel: - $ref: '#/components/schemas/microsoft.graph.insiderRiskLevel' - ipAddress: - type: string - description: Ip address of the authenticating identity. - nullable: true - servicePrincipalRiskLevel: - $ref: '#/components/schemas/microsoft.graph.riskLevel' - signInRiskLevel: - $ref: '#/components/schemas/microsoft.graph.riskLevel' - userRiskLevel: - $ref: '#/components/schemas/microsoft.graph.riskLevel' - additionalProperties: - type: object - microsoft.graph.whatIfAnalysisResult: - allOf: - - $ref: '#/components/schemas/microsoft.graph.conditionalAccessPolicy' - - title: whatIfAnalysisResult - type: object - properties: - analysisReasons: - $ref: '#/components/schemas/microsoft.graph.whatIfAnalysisReasons' - policyApplies: - type: boolean - description: 'Specifies whether the policy applies to the sign-in properties provided in the request body. If policyApplies is true, the policy applies to the sign-in based on the sign-in properties provided. If policyApplies is false, the policy doesn''t apply to the sign-in based on the sign-in properties provided and the analysisReasons property is populated to show the reason for the policy not applying.' - additionalProperties: - type: object - microsoft.graph.namedLocation: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: namedLocation - type: object - properties: - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The Timestamp type represents creation date and time of the location using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - displayName: - type: string - description: Human-readable name of the location. - modifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The Timestamp type represents last modified date and time of the location using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - additionalProperties: - type: object - microsoft.graph.conditionalAccessPolicy: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: conditionalAccessPolicy - type: object - properties: - conditions: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessConditionSet' - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Readonly.' - format: date-time - nullable: true - description: - type: string - description: Not used. - nullable: true - displayName: - type: string - description: Specifies a display name for the conditionalAccessPolicy object. - grantControls: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessGrantControls' - modifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Readonly.' - format: date-time - nullable: true - sessionControls: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessSessionControls' - state: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessPolicyState' - additionalProperties: - type: object microsoft.graph.conditionalAccessTemplate: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -34327,47 +34045,6 @@ components: type: object additionalProperties: type: object - microsoft.graph.changeItemBase: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: changeItemBase - type: object - properties: - changeItemService: - type: string - description: 'Specifies the Microsoft Entra service name to which this item belongs. Supports $filter (eq, ne, in) and $orderby.' - description: - type: string - description: 'Description of the new feature or change announcement. Supports $filter (eq, ne, in, startswith) and $orderby.' - nullable: true - documentationUrls: - type: array - items: - type: string - nullable: true - description: Link to the feature or change documentation. Supports $filter (any with eq). - shortDescription: - type: string - description: 'A short description of the feature or change. Supports $filter (eq, ne, in, startswith) and $orderby.' - nullable: true - systemTags: - type: array - items: - type: string - nullable: true - description: 'Microsoft Entra-specific tags. Example values: Top announcement - entraroadmaphighlightproductnews, New release highlight - entraroadmaphighlightnewfeature. Supports $filter (any with eq).' - tags: - type: array - items: - type: string - nullable: true - description: 'Identity and Access Management (IAM) related tags. Example values: External Identities, Reliability and Resilience. Supports $filter (any with eq).' - title: - type: string - description: 'Title of the feature or change. Supports $filter (eq, ne, in, startswith) and $orderby.' - nullable: true - additionalProperties: - type: object microsoft.graph.identityUserFlow: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -35002,6 +34679,8 @@ components: - title: sensitivityLabel type: object properties: + actionSource: + $ref: '#/components/schemas/microsoft.graph.labelActionSource' applicableTo: $ref: '#/components/schemas/microsoft.graph.sensitivityLabelTarget' applicationMode: @@ -35012,6 +34691,12 @@ components: $ref: '#/components/schemas/microsoft.graph.labelPolicy' autoLabeling: $ref: '#/components/schemas/microsoft.graph.autoLabeling' + autoTooltip: + type: string + nullable: true + color: + type: string + nullable: true description: type: string nullable: true @@ -35021,13 +34706,22 @@ components: isDefault: type: boolean nullable: true + isEnabled: + type: boolean + nullable: true isEndpointProtectionEnabled: type: boolean nullable: true + isScopedToUser: + type: boolean + nullable: true labelActions: type: array items: $ref: '#/components/schemas/microsoft.graph.labelActionBase' + locale: + type: string + nullable: true name: type: string nullable: true @@ -35040,6 +34734,8 @@ components: toolTip: type: string nullable: true + rights: + $ref: '#/components/schemas/microsoft.graph.usageRightsIncluded' sublabels: type: array items: @@ -35047,6 +34743,59 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.usageRightsIncluded: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: usageRightsIncluded + type: object + properties: + ownerEmail: + type: string + description: The email of owner label rights. + nullable: true + userEmail: + type: string + description: The email of user with label user rights. + nullable: true + value: + $ref: '#/components/schemas/microsoft.graph.usageRights' + additionalProperties: + type: object + microsoft.graph.protectedContent: + title: protectedContent + type: object + properties: + cid: + type: string + description: The content id + nullable: true + format: + type: string + description: The content format. + nullable: true + labelId: + type: string + description: The unique identifier for the sensitivity label applied to the content. + additionalProperties: + type: object + microsoft.graph.computeRightsAndInheritanceResult: + title: computeRightsAndInheritanceResult + type: object + properties: + contentRights: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.labelContentRight' + x-ms-navigationProperty: true + inheritedLabel: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + sensitivityLabels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.discoveredSensitiveType: title: discoveredSensitiveType type: object @@ -35374,7 +35123,7 @@ components: nullable: true isManagementRestricted: type: boolean - description: 'true if the user is a member of a restricted management administrative unit. Default value is false. Read-only. To manage a user who is a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' + description: 'true if the user is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a user who is a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' nullable: true isResourceAccount: type: boolean @@ -35667,6 +35416,8 @@ components: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects that the user created. Read-only. Nullable. x-ms-navigationProperty: true + dataSecurityAndGovernance: + $ref: '#/components/schemas/microsoft.graph.userDataSecurityAndGovernance' deviceEnrollmentConfigurations: type: array items: @@ -36056,12 +35807,6 @@ components: $ref: '#/components/schemas/microsoft.graph.claimsMappingPolicy' description: 'The claim-mapping policies for WS-Fed, SAML, OAuth 2.0, and OpenID Connect protocols, for tokens issued to a specific application.' x-ms-navigationProperty: true - conditionalAccessPolicies: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessPolicy' - description: The custom rules that define an access scenario. - x-ms-navigationProperty: true crossTenantAccessPolicy: $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicy' defaultAppManagementPolicy: @@ -36863,11 +36608,11 @@ components: description: The id of the policy. Inherited from entity. roleDefinitionId: type: string - description: 'For Microsoft Entra roles policy, it''s the identifier of the role definition object where the policy applies. For PIM for groups membership and ownership, it''s either member or owner. Supports $filter (eq).' + description: 'For Microsoft Entra roles policy, it''s the identifier of the role definition object where the policy applies. For PIM for Groups membership and ownership, it''s either member or owner. Supports $filter (eq).' nullable: true scopeId: type: string - description: The identifier of the scope where the policy is assigned. Can be / for the tenant or a group ID. Required. + description: The identifier of the scope where the policy is assigned. Can be / for the tenant or a group ID. Required. scopeType: type: string description: 'The type of the scope where the policy is assigned. One of Directory, DirectoryRole, Group. Required.' @@ -37552,7 +37297,7 @@ components: nullable: true isManagementRestricted: type: boolean - description: 'Indicates whether the device is a member of a restricted management administrative unit. The default value is false. Read-only. To manage a device that''s a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' + description: 'Indicates whether the device is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a device that''s a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' nullable: true isRooted: type: boolean @@ -37805,17 +37550,21 @@ components: properties: code: type: string + description: PIN of the user. It is between 8-20 digits as configured in the QR code authentication method policy. The code is temporary when issued by admin but permanent after the user changes it at the first login attempt. This PIN can be reset by the admin but not the user. createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the PIN was created. format: date-time nullable: true forceChangePinNextSignIn: type: boolean + description: Defaults to true for a temporary PIN. nullable: true updatedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the PIN was updated. format: date-time nullable: true additionalProperties: @@ -37829,11 +37578,13 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the QR code was created. format: date-time nullable: true expireDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Temporary QR code lifetime is between 1-12 hours. Standard QR code lifetime is in days and max. is 395 days (13 months) and default value is 365 days (12 months). format: date-time nullable: true image: @@ -37841,11 +37592,13 @@ components: lastUsedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the QR code was last used for a successful sign-in. format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the QR code becomes active and available to use. format: date-time nullable: true additionalProperties: @@ -37968,18 +37721,6 @@ components: $ref: '#/components/schemas/microsoft.graph.authenticationStrengthRoot' authenticationStrengths: $ref: '#/components/schemas/microsoft.graph.authenticationStrengthRoot' - namedLocations: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.namedLocation' - description: Read-only. Nullable. Returns a collection of the specified named locations. - x-ms-navigationProperty: true - policies: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessPolicy' - description: Read-only. Nullable. Returns a collection of the specified Conditional Access policies. - x-ms-navigationProperty: true templates: type: array items: @@ -38120,311 +37861,6 @@ components: type: string x-ms-enum-flags: isFlags: true - microsoft.graph.authenticationFlow: - title: authenticationFlow - type: object - properties: - transferMethod: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessTransferMethods' - additionalProperties: - type: object - microsoft.graph.conditionalAccessClientApp: - title: conditionalAccessClientApp - enum: - - all - - browser - - mobileAppsAndDesktopClients - - exchangeActiveSync - - easSupported - - other - - unknownFutureValue - type: string - microsoft.graph.deviceInfo: - title: deviceInfo - type: object - properties: - deviceId: - type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. - nullable: true - displayName: - type: string - description: The display name for the device. - nullable: true - enrollmentProfileName: - type: string - description: Enrollment profile applied to the device. - nullable: true - extensionAttribute1: - type: string - description: Extension attribute. - nullable: true - extensionAttribute10: - type: string - description: Extension attribute. - nullable: true - extensionAttribute11: - type: string - description: Extension attribute. - nullable: true - extensionAttribute12: - type: string - description: Extension attribute. - nullable: true - extensionAttribute13: - type: string - description: Extension attribute. - nullable: true - extensionAttribute14: - type: string - description: Extension attribute. - nullable: true - extensionAttribute15: - type: string - description: Extension attribute. - nullable: true - extensionAttribute2: - type: string - description: Extension attribute. - nullable: true - extensionAttribute3: - type: string - description: Extension attribute. - nullable: true - extensionAttribute4: - type: string - description: Extension attribute. - nullable: true - extensionAttribute5: - type: string - description: Extension attribute. - nullable: true - extensionAttribute6: - type: string - description: Extension attribute. - nullable: true - extensionAttribute7: - type: string - description: Extension attribute. - nullable: true - extensionAttribute8: - type: string - description: Extension attribute. - nullable: true - extensionAttribute9: - type: string - description: Extension attribute. - nullable: true - isCompliant: - type: boolean - description: Indicates the device compliance status with Mobile Management Device (MDM) policies. Default is false. - nullable: true - manufacturer: - type: string - description: Manufacturer of the device. - nullable: true - mdmAppId: - type: string - description: Application identifier used to register device into MDM. - nullable: true - model: - type: string - description: Model of the device. - nullable: true - operatingSystem: - type: string - description: The type of operating system on the device. - nullable: true - operatingSystemVersion: - type: string - description: The version of the operating system on the device. - nullable: true - ownership: - type: string - description: Ownership of the device. This property is set by Intune. - nullable: true - physicalIds: - type: array - items: - type: string - nullable: true - description: A collection of physical identifiers for the device. - profileType: - type: string - description: The profile type of the device. - nullable: true - systemLabels: - type: array - items: - type: string - nullable: true - description: List of labels applied to the device by the system. - trustType: - type: string - description: Type of trust for the joined device. - nullable: true - additionalProperties: - type: object - microsoft.graph.conditionalAccessDevicePlatform: - title: conditionalAccessDevicePlatform - enum: - - android - - iOS - - windows - - windowsPhone - - macOS - - all - - unknownFutureValue - - linux - type: string - microsoft.graph.insiderRiskLevel: - title: insiderRiskLevel - enum: - - none - - minor - - moderate - - elevated - - unknownFutureValue - type: string - microsoft.graph.riskLevel: - title: riskLevel - enum: - - low - - medium - - high - - hidden - - none - - unknownFutureValue - type: string - microsoft.graph.whatIfAnalysisReasons: - title: whatIfAnalysisReasons - enum: - - notSet - - notEnoughInformation - - invalidCondition - - users - - workloadIdentities - - application - - userActions - - authenticationContext - - devicePlatform - - devices - - clientApps - - location - - signInRisk - - emptyPolicy - - invalidPolicy - - policyNotEnabled - - userRisk - - time - - insiderRisk - - authenticationFlow - - unknownFutureValue - type: string - x-ms-enum-flags: - isFlags: true - microsoft.graph.conditionalAccessConditionSet: - title: conditionalAccessConditionSet - type: object - properties: - applications: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessApplications' - authenticationFlows: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessAuthenticationFlows' - clientApplications: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessClientApplications' - clientAppTypes: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessClientApp' - description: 'Client application types included in the policy. Possible values are: all, browser, mobileAppsAndDesktopClients, exchangeActiveSync, easSupported, other. Required. The easUnsupported enumeration member is deprecated in favor of exchangeActiveSync, which includes EAS supported and unsupported platforms.' - devices: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessDevices' - deviceStates: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessDeviceStates' - insiderRiskLevels: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessInsiderRiskLevels' - locations: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessLocations' - platforms: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessPlatforms' - servicePrincipalRiskLevels: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.riskLevel' - description: 'Service principal risk levels included in the policy. Possible values are: low, medium, high, none, unknownFutureValue.' - signInRiskLevels: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.riskLevel' - description: 'Sign-in risk levels included in the policy. Possible values are: low, medium, high, hidden, none, unknownFutureValue. Required.' - userRiskLevels: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.riskLevel' - description: 'User risk levels included in the policy. Possible values are: low, medium, high, hidden, none, unknownFutureValue. Required.' - users: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessUsers' - additionalProperties: - type: object - microsoft.graph.conditionalAccessGrantControls: - title: conditionalAccessGrantControls - type: object - properties: - builtInControls: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessGrantControl' - description: 'List of values of built-in controls required by the policy. Possible values: block, mfa, compliantDevice, domainJoinedDevice, approvedApplication, compliantApplication, passwordChange, unknownFutureValue.' - customAuthenticationFactors: - type: array - items: - type: string - description: 'List of custom controls IDs required by the policy. To learn more about custom control, see Custom controls (preview).' - operator: - type: string - description: 'Defines the relationship of the grant controls. Possible values: AND, OR.' - nullable: true - termsOfUse: - type: array - items: - type: string - description: List of terms of use IDs required by the policy. - authenticationStrength: - $ref: '#/components/schemas/microsoft.graph.authenticationStrengthPolicy' - additionalProperties: - type: object - microsoft.graph.conditionalAccessSessionControls: - title: conditionalAccessSessionControls - type: object - properties: - applicationEnforcedRestrictions: - $ref: '#/components/schemas/microsoft.graph.applicationEnforcedRestrictionsSessionControl' - cloudAppSecurity: - $ref: '#/components/schemas/microsoft.graph.cloudAppSecuritySessionControl' - continuousAccessEvaluation: - $ref: '#/components/schemas/microsoft.graph.continuousAccessEvaluationSessionControl' - disableResilienceDefaults: - type: boolean - description: Session control that determines whether it's acceptable for Microsoft Entra ID to extend existing sessions based on information collected prior to an outage or not. - nullable: true - globalSecureAccessFilteringProfile: - $ref: '#/components/schemas/microsoft.graph.globalSecureAccessFilteringProfileSessionControl' - persistentBrowser: - $ref: '#/components/schemas/microsoft.graph.persistentBrowserSessionControl' - secureSignInSession: - $ref: '#/components/schemas/microsoft.graph.secureSignInSessionControl' - signInFrequency: - $ref: '#/components/schemas/microsoft.graph.signInFrequencySessionControl' - additionalProperties: - type: object - microsoft.graph.conditionalAccessPolicyState: - title: conditionalAccessPolicyState - enum: - - enabled - - disabled - - enabledForReportingButNotEnforced - type: string microsoft.graph.conditionalAccessPolicyDetail: title: conditionalAccessPolicyDetail type: object @@ -38561,6 +37997,16 @@ components: - adminDismissedRiskForSignIn - adminConfirmedAccountSafe type: string + microsoft.graph.riskLevel: + title: riskLevel + enum: + - low + - medium + - high + - hidden + - none + - unknownFutureValue + type: string microsoft.graph.riskState: title: riskState enum: @@ -38746,10 +38192,10 @@ components: properties: name: type: string - description: 'Name for this key-value pair. For more information about possible names for each resource type that uses this configuration, see keyValuePair names and values.' + description: Name for this key-value pair value: type: string - description: 'Value for this key-value pair. For more information about possible values for each resource type that uses this configuration, see keyValuePair names and values.' + description: Value for this key-value pair nullable: true additionalProperties: type: object @@ -38774,6 +38220,15 @@ components: type: object additionalProperties: type: object + microsoft.graph.labelActionSource: + title: labelActionSource + enum: + - manual + - automatic + - recommended + - none + - unknownFutureValue + type: string microsoft.graph.sensitivityLabelTarget: title: sensitivityLabelTarget enum: @@ -38798,8 +38253,10 @@ components: properties: id: type: string + description: The unique identifier of the label policy. name: type: string + description: The display name of the label policy. nullable: true additionalProperties: type: object @@ -38809,12 +38266,14 @@ components: properties: message: type: string + description: The message displayed to the user when the label is applied automatically. nullable: true sensitiveTypeIds: type: array items: type: string nullable: true + description: The list of sensitive information type (SIT) IDs that trigger the automatic application of this label. additionalProperties: type: object microsoft.graph.labelActionBase: @@ -38823,9 +38282,55 @@ components: properties: name: type: string + description: 'The name of the action (for example, ''Encrypt'', ''AddHeader'').' nullable: true additionalProperties: type: object + microsoft.graph.usageRights: + title: usageRights + enum: + - unknown + - docEdit + - edit + - comment + - export + - forward + - owner + - print + - reply + - replyAll + - view + - extract + - viewRightsData + - editRightsData + - objModel + - accessDenied + - userDefinedProtectionTypeNotSupportedException + - encryptedProtectionTypeNotSupportedException + - purviewClaimsChallengeNotSupportedException + - exception + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true + microsoft.graph.labelContentRight: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: labelContentRight + type: object + properties: + cid: + type: string + description: The content identifier. + nullable: true + format: + type: string + description: The content format. + nullable: true + label: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + additionalProperties: + type: object microsoft.graph.classificationAttribute: title: classificationAttribute type: object @@ -40560,6 +40065,18 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.userDataSecurityAndGovernance: + allOf: + - $ref: '#/components/schemas/microsoft.graph.dataSecurityAndGovernance' + - title: userDataSecurityAndGovernance + type: object + properties: + activities: + $ref: '#/components/schemas/microsoft.graph.activitiesContainer' + protectionScopes: + $ref: '#/components/schemas/microsoft.graph.userProtectionScopeContainer' + additionalProperties: + type: object microsoft.graph.deviceEnrollmentConfiguration: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -40702,6 +40219,12 @@ components: - title: employeeExperienceUser type: object properties: + assignedRoles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.engagementRole' + description: Represents the collection of Viva Engage roles assigned to a user. + x-ms-navigationProperty: true learningCourseActivities: type: array items: @@ -40945,7 +40468,7 @@ components: nullable: true isManagementRestricted: type: boolean - description: 'Indicates whether the group is a member of a restricted management administrative unit. The default value is false. Read-only. To manage a group member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' + description: 'Indicates whether the group is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a group member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' nullable: true isSubscribedByMail: type: boolean @@ -42243,7 +41766,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: The collection property of AppLogUploadRequest. + description: Indicates collection of App Log Upload Request. x-ms-navigationProperty: true additionalProperties: type: object @@ -42397,6 +41920,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.callAiInsight' + description: The AI insights generated for an online meeting. Read-only. x-ms-navigationProperty: true meetingAttendanceReport: $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' @@ -42722,6 +42246,7 @@ components: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' sequenceNumber: type: string + description: The lexicographically sortable String stamp that represents the version of a presence object. nullable: true readOnly: true statusMessage: @@ -43621,11 +43146,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object @@ -43977,18 +43502,21 @@ components: properties: binaryValue: type: string + description: The binary representation of the QR code. format: base64url nullable: true errorCorrectionLevel: $ref: '#/components/schemas/microsoft.graph.errorCorrectionLevel' rawContent: type: string + description: Base64-encoded raw content of the QR code. format: base64url nullable: true version: maximum: 2147483647 minimum: -2147483648 type: number + description: Version to create QR code image. format: int32 nullable: true additionalProperties: @@ -44288,32 +43816,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.namedLocationCollectionResponse: - title: Collection of namedLocation - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.namedLocation' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - microsoft.graph.conditionalAccessPolicyCollectionResponse: - title: Collection of conditionalAccessPolicy - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessPolicy' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object microsoft.graph.conditionalAccessTemplateCollectionResponse: title: Collection of conditionalAccessTemplate type: object @@ -44340,19 +43842,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.changeItemBaseCollectionResponse: - title: Collection of changeItemBase - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.changeItemBase' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object microsoft.graph.identityUserFlowCollectionResponse: title: Collection of identityUserFlow type: object @@ -45113,282 +44602,101 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.conditionalAccessTransferMethods: - title: conditionalAccessTransferMethods - enum: - - none - - deviceCodeFlow - - authenticationTransfer - - unknownFutureValue - type: string - x-ms-enum-flags: - isFlags: true - microsoft.graph.conditionalAccessApplications: - title: conditionalAccessApplications - type: object - properties: - applicationFilter: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessFilter' - excludeApplications: - type: array - items: - type: string - description: 'Can be one of the following: The list of client IDs (appId) explicitly excluded from the policy. Office365 - For the list of apps included in Office365, see Apps included in Conditional Access Office 365 app suite MicrosoftAdminPortals - For more information, see Conditional Access Target resources: Microsoft Admin Portals' - includeApplications: - type: array - items: - type: string - description: 'Can be one of the following: The list of client IDs (appId) the policy applies to, unless explicitly excluded (in excludeApplications) All Office365 - For the list of apps included in Office365, see Apps included in Conditional Access Office 365 app suite MicrosoftAdminPortals - For more information, see Conditional Access Target resources: Microsoft Admin Portals' - includeAuthenticationContextClassReferences: - type: array - items: - type: string - description: Authentication context class references include. Supported values are c1 through c25. - includeUserActions: - type: array - items: - type: string - description: User actions to include. Supported values are urn:user:registersecurityinfo and urn:user:registerdevice - additionalProperties: - type: object - microsoft.graph.conditionalAccessAuthenticationFlows: - title: conditionalAccessAuthenticationFlows - type: object - properties: - transferMethods: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessTransferMethods' - additionalProperties: - type: object - microsoft.graph.conditionalAccessClientApplications: - title: conditionalAccessClientApplications - type: object - properties: - excludeServicePrincipals: - type: array - items: - type: string - description: Service principal IDs excluded from the policy scope. - includeServicePrincipals: - type: array - items: - type: string - description: 'Service principal IDs included in the policy scope, or ServicePrincipalsInMyTenant.' - servicePrincipalFilter: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessFilter' - additionalProperties: - type: object - microsoft.graph.conditionalAccessDevices: - title: conditionalAccessDevices - type: object - properties: - deviceFilter: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessFilter' - excludeDevices: - type: array - items: - type: string - description: 'States excluded from the scope of the policy. Possible values: Compliant, DomainJoined. Cannot be set if deviceFIlter is set.' - excludeDeviceStates: - type: array - items: - type: string - description: 'States excluded from the scope of the policy. Possible values: Compliant, DomainJoined.' - includeDevices: - type: array - items: - type: string - description: States in the scope of the policy. All is the only allowed value. Cannot be set if deviceFilter is set. - includeDeviceStates: - type: array - items: - type: string - description: States in the scope of the policy. All is the only allowed value. - additionalProperties: - type: object - microsoft.graph.conditionalAccessDeviceStates: - title: conditionalAccessDeviceStates - type: object - properties: - excludeStates: - type: array - items: - type: string - description: 'States excluded from the scope of the policy. Possible values: Compliant, DomainJoined.' - includeStates: - type: array - items: - type: string - description: States in the scope of the policy. All is the only allowed value. - additionalProperties: - type: object - microsoft.graph.conditionalAccessInsiderRiskLevels: - title: conditionalAccessInsiderRiskLevels - enum: - - minor - - moderate - - elevated - - unknownFutureValue - type: string - x-ms-enum-flags: - isFlags: true - microsoft.graph.conditionalAccessLocations: - title: conditionalAccessLocations + microsoft.graph.conditionalAccessConditionSet: + title: conditionalAccessConditionSet type: object properties: - excludeLocations: + applications: + $ref: '#/components/schemas/microsoft.graph.conditionalAccessApplications' + authenticationFlows: + $ref: '#/components/schemas/microsoft.graph.conditionalAccessAuthenticationFlows' + clientApplications: + $ref: '#/components/schemas/microsoft.graph.conditionalAccessClientApplications' + clientAppTypes: type: array items: - type: string - description: Location IDs excluded from scope of policy. - includeLocations: + $ref: '#/components/schemas/microsoft.graph.conditionalAccessClientApp' + description: 'Client application types included in the policy. Possible values are: all, browser, mobileAppsAndDesktopClients, exchangeActiveSync, easSupported, other. Required. The easUnsupported enumeration member is deprecated in favor of exchangeActiveSync, which includes EAS supported and unsupported platforms.' + devices: + $ref: '#/components/schemas/microsoft.graph.conditionalAccessDevices' + deviceStates: + $ref: '#/components/schemas/microsoft.graph.conditionalAccessDeviceStates' + insiderRiskLevels: + $ref: '#/components/schemas/microsoft.graph.conditionalAccessInsiderRiskLevels' + locations: + $ref: '#/components/schemas/microsoft.graph.conditionalAccessLocations' + platforms: + $ref: '#/components/schemas/microsoft.graph.conditionalAccessPlatforms' + servicePrincipalRiskLevels: type: array items: - type: string - description: 'Location IDs in scope of policy unless explicitly excluded, All, or AllTrusted.' - additionalProperties: - type: object - microsoft.graph.conditionalAccessPlatforms: - title: conditionalAccessPlatforms - type: object - properties: - excludePlatforms: + $ref: '#/components/schemas/microsoft.graph.riskLevel' + description: 'Service principal risk levels included in the policy. Possible values are: low, medium, high, none, unknownFutureValue.' + signInRiskLevels: type: array items: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessDevicePlatform' - description: 'Possible values are: android, iOS, windows, windowsPhone, macOS, all, unknownFutureValue, linux.' - includePlatforms: + $ref: '#/components/schemas/microsoft.graph.riskLevel' + description: 'Sign-in risk levels included in the policy. Possible values are: low, medium, high, hidden, none, unknownFutureValue. Required.' + userRiskLevels: type: array items: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessDevicePlatform' - description: 'Possible values are: android, iOS, windows, windowsPhone, macOS, all, unknownFutureValue,linux.' + $ref: '#/components/schemas/microsoft.graph.riskLevel' + description: 'User risk levels included in the policy. Possible values are: low, medium, high, hidden, none, unknownFutureValue. Required.' + users: + $ref: '#/components/schemas/microsoft.graph.conditionalAccessUsers' additionalProperties: type: object - microsoft.graph.conditionalAccessUsers: - title: conditionalAccessUsers + microsoft.graph.conditionalAccessGrantControls: + title: conditionalAccessGrantControls type: object properties: - excludeGroups: - type: array - items: - type: string - description: Group IDs excluded from scope of policy. - excludeGuestsOrExternalUsers: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessGuestsOrExternalUsers' - excludeRoles: - type: array - items: - type: string - description: Role IDs excluded from scope of policy. - excludeUsers: - type: array - items: - type: string - description: User IDs excluded from scope of policy and/or GuestsOrExternalUsers. - includeGroups: + builtInControls: type: array items: - type: string - description: Group IDs in scope of policy unless explicitly excluded. - includeGuestsOrExternalUsers: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessGuestsOrExternalUsers' - includeRoles: + $ref: '#/components/schemas/microsoft.graph.conditionalAccessGrantControl' + description: 'List of values of built-in controls required by the policy. Possible values: block, mfa, compliantDevice, domainJoinedDevice, approvedApplication, compliantApplication, passwordChange, unknownFutureValue.' + customAuthenticationFactors: type: array items: type: string - description: Role IDs in scope of policy unless explicitly excluded. - includeUsers: + description: 'List of custom controls IDs required by the policy. To learn more about custom control, see Custom controls (preview).' + operator: + type: string + description: 'Defines the relationship of the grant controls. Possible values: AND, OR.' + nullable: true + termsOfUse: type: array items: type: string - description: 'User IDs in scope of policy unless explicitly excluded, None, All, or GuestsOrExternalUsers.' + description: List of terms of use IDs required by the policy. + authenticationStrength: + $ref: '#/components/schemas/microsoft.graph.authenticationStrengthPolicy' additionalProperties: type: object - microsoft.graph.conditionalAccessGrantControl: - title: conditionalAccessGrantControl - enum: - - block - - mfa - - compliantDevice - - domainJoinedDevice - - approvedApplication - - compliantApplication - - passwordChange - - unknownFutureValue - type: string - microsoft.graph.applicationEnforcedRestrictionsSessionControl: - allOf: - - $ref: '#/components/schemas/microsoft.graph.conditionalAccessSessionControl' - - title: applicationEnforcedRestrictionsSessionControl - type: object - additionalProperties: - type: object - microsoft.graph.cloudAppSecuritySessionControl: - allOf: - - $ref: '#/components/schemas/microsoft.graph.conditionalAccessSessionControl' - - title: cloudAppSecuritySessionControl - type: object - properties: - cloudAppSecurityType: - $ref: '#/components/schemas/microsoft.graph.cloudAppSecuritySessionControlType' - additionalProperties: - type: object - microsoft.graph.continuousAccessEvaluationSessionControl: - title: continuousAccessEvaluationSessionControl + microsoft.graph.conditionalAccessSessionControls: + title: conditionalAccessSessionControls type: object properties: - mode: - $ref: '#/components/schemas/microsoft.graph.continuousAccessEvaluationMode' + applicationEnforcedRestrictions: + $ref: '#/components/schemas/microsoft.graph.applicationEnforcedRestrictionsSessionControl' + cloudAppSecurity: + $ref: '#/components/schemas/microsoft.graph.cloudAppSecuritySessionControl' + continuousAccessEvaluation: + $ref: '#/components/schemas/microsoft.graph.continuousAccessEvaluationSessionControl' + disableResilienceDefaults: + type: boolean + description: Session control that determines whether it's acceptable for Microsoft Entra ID to extend existing sessions based on information collected prior to an outage or not. + nullable: true + globalSecureAccessFilteringProfile: + $ref: '#/components/schemas/microsoft.graph.globalSecureAccessFilteringProfileSessionControl' + persistentBrowser: + $ref: '#/components/schemas/microsoft.graph.persistentBrowserSessionControl' + secureSignInSession: + $ref: '#/components/schemas/microsoft.graph.secureSignInSessionControl' + signInFrequency: + $ref: '#/components/schemas/microsoft.graph.signInFrequencySessionControl' additionalProperties: type: object - microsoft.graph.globalSecureAccessFilteringProfileSessionControl: - allOf: - - $ref: '#/components/schemas/microsoft.graph.conditionalAccessSessionControl' - - title: globalSecureAccessFilteringProfileSessionControl - type: object - properties: - profileId: - type: string - description: Specifies the distinct identifier that is assigned to the security profile or filtering profile. - additionalProperties: - type: object - microsoft.graph.persistentBrowserSessionControl: - allOf: - - $ref: '#/components/schemas/microsoft.graph.conditionalAccessSessionControl' - - title: persistentBrowserSessionControl - type: object - properties: - mode: - $ref: '#/components/schemas/microsoft.graph.persistentBrowserSessionMode' - additionalProperties: - type: object - microsoft.graph.secureSignInSessionControl: - allOf: - - $ref: '#/components/schemas/microsoft.graph.conditionalAccessSessionControl' - - title: secureSignInSessionControl - type: object - additionalProperties: - type: object - microsoft.graph.signInFrequencySessionControl: - allOf: - - $ref: '#/components/schemas/microsoft.graph.conditionalAccessSessionControl' - - title: signInFrequencySessionControl - type: object - properties: - authenticationType: - $ref: '#/components/schemas/microsoft.graph.signInFrequencyAuthenticationType' - frequencyInterval: - $ref: '#/components/schemas/microsoft.graph.signInFrequencyInterval' - type: - $ref: '#/components/schemas/microsoft.graph.signinFrequencyType' - value: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: The number of days or hours. - format: int32 - nullable: true - additionalProperties: - type: object microsoft.graph.customExtensionClientConfiguration: title: customExtensionClientConfiguration type: object @@ -45440,6 +44748,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.classifcationErrorBase' + description: A collection of more specific errors contributing to the overall error. additionalProperties: type: object microsoft.graph.matchingDlpRule: @@ -45557,6 +44866,7 @@ components: type: object additionalProperties: type: object + description: Standard way to represent a Json blob on Graph. microsoft.graph.status: title: status enum: @@ -46071,6 +45381,11 @@ components: isRemoteDesktopProtocolEnabled: type: boolean description: Determines if Microsoft Entra ID RDS authentication protocol for RDP is enabled. + approvedClientApps: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.approvedClientApp' + x-ms-navigationProperty: true targetDeviceGroups: type: array items: @@ -47126,6 +46441,40 @@ components: $ref: '#/components/schemas/microsoft.graph.websiteType' additionalProperties: type: object + microsoft.graph.dataSecurityAndGovernance: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: dataSecurityAndGovernance + type: object + properties: + sensitivityLabels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.activitiesContainer: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: activitiesContainer + type: object + properties: + contentActivities: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.contentActivity' + description: Collection of activity logs related to content processing. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.userProtectionScopeContainer: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: userProtectionScopeContainer + type: object + additionalProperties: + type: object microsoft.graph.deviceEnrollmentConfigurationType: title: deviceEnrollmentConfigurationType enum: @@ -47142,6 +46491,7 @@ components: - singlePlatformRestriction - unknownFutureValue - enrollmentNotificationsConfiguration + - windowsRestore type: string description: Describes the TemplateFamily for the Template entity x-ms-enum: @@ -47187,6 +46537,9 @@ components: - value: enrollmentNotificationsConfiguration description: Indicates that configuration is of type Enrollment Notification which refers to types of notification a user receives during enrollment. name: enrollmentNotificationsConfiguration + - value: windowsRestore + description: Indicates the configuration is of type Windows Restore which refers to the tenant level Windows Backup and Restore settings a user receives during out-of-box experience (OOBE) Windows enrollment + name: windowsRestore microsoft.graph.enrollmentConfigurationAssignment: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -47552,6 +46905,24 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.engagementRole: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: engagementRole + type: object + properties: + displayName: + type: string + description: The name of the role. + members: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.engagementRoleMember' + description: Users who have been assigned this role. + x-ms-navigationProperty: true + additionalProperties: + type: object + description: Represents a Viva Engage role and its members microsoft.graph.learningCourseActivity: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -49479,6 +48850,8 @@ components: - androidnGMS - chromeOS - linux + - visionOS + - tvOS - blackberry - palm - unknown @@ -49558,6 +48931,12 @@ components: - value: linux description: Linux device. name: linux + - value: visionOS + description: Indicates managed device is running on visionOS operating system. + name: visionOS + - value: tvOS + description: Indicates managed device is running on tvOS operating system. + name: tvOS - value: blackberry description: Blackberry. name: blackberry @@ -51163,26 +50542,32 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.actionItem' + description: The collection of AI-generated action items. Read-only. callId: type: string + description: The ID for the online meeting call for which the callAiInsight was generated. Read-only. nullable: true contentCorrelationId: type: string + description: The unique ID that correlates the transcript from which the insights were generated. Read-only. nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Date and time at which the corresponding transcript was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Date and time at which the corresponding transcription ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true meetingNotes: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingNote' + description: The collection of AI-generated meeting notes. Read-only. viewpoint: $ref: '#/components/schemas/microsoft.graph.callAiInsightViewPoint' additionalProperties: @@ -52598,7 +51983,6 @@ components: properties: inPlaceArchiveMailboxId: type: string - description: The unique identifier for the user's in-place archive mailbox. nullable: true primaryMailboxId: type: string @@ -52960,6 +52344,8 @@ components: properties: nonDefaultUriAddition: $ref: '#/components/schemas/microsoft.graph.identifierUriRestriction' + uriAdditionWithoutUniqueTenantIdentifier: + $ref: '#/components/schemas/microsoft.graph.identifierUriRestriction' additionalProperties: type: object microsoft.graph.deviceRegistrationMembership: @@ -53222,99 +52608,313 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.conditionalAccessFilter: - title: conditionalAccessFilter + microsoft.graph.conditionalAccessApplications: + title: conditionalAccessApplications type: object properties: - mode: - $ref: '#/components/schemas/microsoft.graph.filterMode' - rule: - type: string - description: 'Rule syntax is similar to that used for membership rules for groups in Microsoft Entra ID. For details, see rules with multiple expressions' + applicationFilter: + $ref: '#/components/schemas/microsoft.graph.conditionalAccessFilter' + excludeApplications: + type: array + items: + type: string + description: 'Can be one of the following: The list of client IDs (appId) explicitly excluded from the policy. Office365 - For the list of apps included in Office365, see Apps included in Conditional Access Office 365 app suite MicrosoftAdminPortals - For more information, see Conditional Access Target resources: Microsoft Admin Portals' + globalSecureAccess: + $ref: '#/components/schemas/microsoft.graph.conditionalAccessGlobalSecureAccess' + includeApplications: + type: array + items: + type: string + description: 'Can be one of the following: The list of client IDs (appId) the policy applies to, unless explicitly excluded (in excludeApplications) All Office365 - For the list of apps included in Office365, see Apps included in Conditional Access Office 365 app suite MicrosoftAdminPortals - For more information, see Conditional Access Target resources: Microsoft Admin Portals' + includeAuthenticationContextClassReferences: + type: array + items: + type: string + description: Authentication context class references include. Supported values are c1 through c25. + includeUserActions: + type: array + items: + type: string + description: User actions to include. Supported values are urn:user:registersecurityinfo and urn:user:registerdevice + networkAccess: + $ref: '#/components/schemas/microsoft.graph.conditionalAccessNetworkAccess' additionalProperties: type: object - microsoft.graph.conditionalAccessGuestsOrExternalUsers: - title: conditionalAccessGuestsOrExternalUsers + microsoft.graph.conditionalAccessAuthenticationFlows: + title: conditionalAccessAuthenticationFlows type: object properties: - externalTenants: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessExternalTenants' - guestOrExternalUserTypes: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessGuestOrExternalUserTypes' + transferMethods: + $ref: '#/components/schemas/microsoft.graph.conditionalAccessTransferMethods' additionalProperties: type: object - microsoft.graph.conditionalAccessSessionControl: - title: conditionalAccessSessionControl + microsoft.graph.conditionalAccessClientApplications: + title: conditionalAccessClientApplications type: object properties: - isEnabled: - type: boolean - description: Specifies whether the session control is enabled. - nullable: true + excludeServicePrincipals: + type: array + items: + type: string + description: Service principal IDs excluded from the policy scope. + includeServicePrincipals: + type: array + items: + type: string + description: 'Service principal IDs included in the policy scope, or ServicePrincipalsInMyTenant.' + servicePrincipalFilter: + $ref: '#/components/schemas/microsoft.graph.conditionalAccessFilter' additionalProperties: type: object - microsoft.graph.cloudAppSecuritySessionControlType: - title: cloudAppSecuritySessionControlType - enum: - - mcasConfigured - - monitorOnly - - blockDownloads - - unknownFutureValue - type: string - microsoft.graph.continuousAccessEvaluationMode: - title: continuousAccessEvaluationMode + microsoft.graph.conditionalAccessClientApp: + title: conditionalAccessClientApp enum: - - strictEnforcement - - disabled + - all + - browser + - mobileAppsAndDesktopClients + - exchangeActiveSync + - easSupported + - other - unknownFutureValue - - strictLocation - type: string - microsoft.graph.persistentBrowserSessionMode: - title: persistentBrowserSessionMode - enum: - - always - - never type: string - microsoft.graph.signInFrequencyAuthenticationType: - title: signInFrequencyAuthenticationType + microsoft.graph.conditionalAccessDevices: + title: conditionalAccessDevices + type: object + properties: + deviceFilter: + $ref: '#/components/schemas/microsoft.graph.conditionalAccessFilter' + excludeDevices: + type: array + items: + type: string + description: 'States excluded from the scope of the policy. Possible values: Compliant, DomainJoined. Cannot be set if deviceFIlter is set.' + excludeDeviceStates: + type: array + items: + type: string + description: 'States excluded from the scope of the policy. Possible values: Compliant, DomainJoined.' + includeDevices: + type: array + items: + type: string + description: States in the scope of the policy. All is the only allowed value. Cannot be set if deviceFilter is set. + includeDeviceStates: + type: array + items: + type: string + description: States in the scope of the policy. All is the only allowed value. + additionalProperties: + type: object + microsoft.graph.conditionalAccessDeviceStates: + title: conditionalAccessDeviceStates + type: object + properties: + excludeStates: + type: array + items: + type: string + description: 'States excluded from the scope of the policy. Possible values: Compliant, DomainJoined.' + includeStates: + type: array + items: + type: string + description: States in the scope of the policy. All is the only allowed value. + additionalProperties: + type: object + microsoft.graph.conditionalAccessInsiderRiskLevels: + title: conditionalAccessInsiderRiskLevels enum: - - primaryAndSecondaryAuthentication - - secondaryAuthentication + - minor + - moderate + - elevated - unknownFutureValue type: string - microsoft.graph.signInFrequencyInterval: - title: signInFrequencyInterval + x-ms-enum-flags: + isFlags: true + microsoft.graph.conditionalAccessLocations: + title: conditionalAccessLocations + type: object + properties: + excludeLocations: + type: array + items: + type: string + description: Location IDs excluded from scope of policy. + includeLocations: + type: array + items: + type: string + description: 'Location IDs in scope of policy unless explicitly excluded, All, or AllTrusted.' + additionalProperties: + type: object + microsoft.graph.conditionalAccessPlatforms: + title: conditionalAccessPlatforms + type: object + properties: + excludePlatforms: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conditionalAccessDevicePlatform' + description: 'Possible values are: android, iOS, windows, windowsPhone, macOS, all, unknownFutureValue, linux.' + includePlatforms: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conditionalAccessDevicePlatform' + description: 'Possible values are: android, iOS, windows, windowsPhone, macOS, all, unknownFutureValue,linux.' + additionalProperties: + type: object + microsoft.graph.conditionalAccessUsers: + title: conditionalAccessUsers + type: object + properties: + excludeGroups: + type: array + items: + type: string + description: Group IDs excluded from scope of policy. + excludeGuestsOrExternalUsers: + $ref: '#/components/schemas/microsoft.graph.conditionalAccessGuestsOrExternalUsers' + excludeRoles: + type: array + items: + type: string + description: Role IDs excluded from scope of policy. + excludeUsers: + type: array + items: + type: string + description: User IDs excluded from scope of policy and/or GuestsOrExternalUsers. + includeGroups: + type: array + items: + type: string + description: Group IDs in scope of policy unless explicitly excluded. + includeGuestsOrExternalUsers: + $ref: '#/components/schemas/microsoft.graph.conditionalAccessGuestsOrExternalUsers' + includeRoles: + type: array + items: + type: string + description: Role IDs in scope of policy unless explicitly excluded. + includeUsers: + type: array + items: + type: string + description: 'User IDs in scope of policy unless explicitly excluded, None, All, or GuestsOrExternalUsers.' + additionalProperties: + type: object + microsoft.graph.conditionalAccessGrantControl: + title: conditionalAccessGrantControl enum: - - timeBased - - everyTime + - block + - mfa + - compliantDevice + - domainJoinedDevice + - approvedApplication + - compliantApplication + - passwordChange - unknownFutureValue type: string - microsoft.graph.signinFrequencyType: - title: signinFrequencyType - enum: - - days - - hours - type: string + microsoft.graph.applicationEnforcedRestrictionsSessionControl: + allOf: + - $ref: '#/components/schemas/microsoft.graph.conditionalAccessSessionControl' + - title: applicationEnforcedRestrictionsSessionControl + type: object + additionalProperties: + type: object + microsoft.graph.cloudAppSecuritySessionControl: + allOf: + - $ref: '#/components/schemas/microsoft.graph.conditionalAccessSessionControl' + - title: cloudAppSecuritySessionControl + type: object + properties: + cloudAppSecurityType: + $ref: '#/components/schemas/microsoft.graph.cloudAppSecuritySessionControlType' + additionalProperties: + type: object + microsoft.graph.continuousAccessEvaluationSessionControl: + title: continuousAccessEvaluationSessionControl + type: object + properties: + mode: + $ref: '#/components/schemas/microsoft.graph.continuousAccessEvaluationMode' + additionalProperties: + type: object + microsoft.graph.globalSecureAccessFilteringProfileSessionControl: + allOf: + - $ref: '#/components/schemas/microsoft.graph.conditionalAccessSessionControl' + - title: globalSecureAccessFilteringProfileSessionControl + type: object + properties: + profileId: + type: string + description: Specifies the distinct identifier that is assigned to the security profile or filtering profile. + additionalProperties: + type: object + microsoft.graph.persistentBrowserSessionControl: + allOf: + - $ref: '#/components/schemas/microsoft.graph.conditionalAccessSessionControl' + - title: persistentBrowserSessionControl + type: object + properties: + mode: + $ref: '#/components/schemas/microsoft.graph.persistentBrowserSessionMode' + additionalProperties: + type: object + microsoft.graph.secureSignInSessionControl: + allOf: + - $ref: '#/components/schemas/microsoft.graph.conditionalAccessSessionControl' + - title: secureSignInSessionControl + type: object + additionalProperties: + type: object + microsoft.graph.signInFrequencySessionControl: + allOf: + - $ref: '#/components/schemas/microsoft.graph.conditionalAccessSessionControl' + - title: signInFrequencySessionControl + type: object + properties: + authenticationType: + $ref: '#/components/schemas/microsoft.graph.signInFrequencyAuthenticationType' + frequencyInterval: + $ref: '#/components/schemas/microsoft.graph.signInFrequencyInterval' + type: + $ref: '#/components/schemas/microsoft.graph.signinFrequencyType' + value: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The number of days or hours. + format: int32 + nullable: true + additionalProperties: + type: object microsoft.graph.classifcationErrorBase: title: classifcationErrorBase type: object properties: code: type: string + description: A service-defined error code string. nullable: true innerError: $ref: '#/components/schemas/microsoft.graph.classificationInnerError' message: type: string + description: A human-readable representation of the error. nullable: true target: type: string + description: 'The target of the error (for example, the specific property or item causing the issue).' nullable: true additionalProperties: type: object microsoft.graph.dlpActionInfo: title: dlpActionInfo type: object + properties: + action: + $ref: '#/components/schemas/microsoft.graph.dlpAction' additionalProperties: type: object microsoft.graph.ruleMode: @@ -53651,6 +53251,17 @@ components: description: Indicates the configured expression. Required. additionalProperties: type: object + microsoft.graph.approvedClientApp: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: approvedClientApp + type: object + properties: + displayName: + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.targetDeviceGroup: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -53909,6 +53520,10 @@ components: properties: userIdentityType: $ref: '#/components/schemas/microsoft.graph.teamworkUserIdentityType' + userPrincipalName: + type: string + description: User principal name (UPN) of the user. + nullable: true additionalProperties: type: object microsoft.graph.teamsAppPermissionSet: @@ -54384,6 +53999,24 @@ components: - blog - profile type: string + microsoft.graph.contentActivity: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: contentActivity + type: object + properties: + contentMetadata: + $ref: '#/components/schemas/microsoft.graph.processContentRequest' + scopeIdentifier: + type: string + description: The scope identified from computed protection scopes. + nullable: true + userId: + type: string + description: ID of the user. + nullable: true + additionalProperties: + type: object microsoft.graph.deviceAndAppManagementAssignmentSource: title: deviceAndAppManagementAssignmentSource enum: @@ -55101,7 +54734,7 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. For the maximum supported subscription length of time, see Subscription lifetime.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. Any value under 45 minutes after the time of the request is automatically set to 45 minutes after the request time. For the maximum supported subscription length of time, see Subscription lifetime.' format: date-time includeResourceData: type: boolean @@ -55228,6 +54861,28 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.engagementRoleMember: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: engagementRoleMember + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The timestamp when the role was assigned to the user. + format: date-time + readOnly: true + userId: + type: string + description: The Microsoft Entra ID of the user who has the role assigned. + nullable: true + readOnly: true + user: + $ref: '#/components/schemas/microsoft.graph.user' + additionalProperties: + type: object + description: Entity to represent the assignment of a role to a user. microsoft.graph.courseStatus: title: courseStatus enum: @@ -56272,21 +55927,21 @@ components: recipientActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time when the recipient approved or declined the request. format: date-time nullable: true readOnly: true recipientActionMessage: type: string - description: Custom message sent by recipient of the offer shift request. + description: The message sent by the recipient regarding the request. nullable: true recipientUserId: type: string - description: User id of the recipient of the offer shift request. + description: The recipient's user ID. nullable: true senderShiftId: type: string - description: User id of the sender of the offer shift request. + description: The sender's shift ID. nullable: true additionalProperties: type: object @@ -56410,7 +56065,7 @@ components: properties: recipientShiftId: type: string - description: Shift ID for the recipient user with whom the request is to swap. + description: The recipient's Shift ID nullable: true additionalProperties: type: object @@ -56474,13 +56129,13 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time the time off ends in ISO 8601 format and in UTC time. format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time the time off starts in ISO 8601 format and in UTC time. format: date-time nullable: true timeOffReasonId: @@ -58163,12 +57818,15 @@ components: properties: ownerDisplayName: type: string + description: The display name of the owner of the action item. nullable: true text: type: string + description: The text content of the action item. nullable: true title: type: string + description: The title of the action item. nullable: true additionalProperties: type: object @@ -58180,11 +57838,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingNoteSubpoint' + description: A collection of subpoints of the meeting note. text: type: string + description: The text of the meeting note. nullable: true title: type: string + description: The title of the meeting note. nullable: true additionalProperties: type: object @@ -58196,6 +57857,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.mentionEvent' + description: The collection of AI-generated mention events. additionalProperties: type: object microsoft.graph.virtualEventExternalInformation: @@ -59445,7 +59107,7 @@ components: registrationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time when the registrant registers for the virtual event. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'Date and time when the registrant registers for the virtual event. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true registrationQuestionAnswers: @@ -59476,6 +59138,8 @@ components: type: string nullable: true description: Collection of GUIDs that represent certificateBasedApplicationConfiguration that is allowed as root and intermediate certificate authorities. + excludeActors: + $ref: '#/components/schemas/microsoft.graph.appManagementPolicyActorExemptions' maxLifetime: pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' type: string @@ -59498,6 +59162,8 @@ components: title: passwordCredentialConfiguration type: object properties: + excludeActors: + $ref: '#/components/schemas/microsoft.graph.appManagementPolicyActorExemptions' maxLifetime: pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' type: string @@ -59657,54 +59323,151 @@ components: description: The value of the option that will be stored. additionalProperties: type: object - microsoft.graph.filterMode: - title: filterMode - enum: - - include - - exclude - type: string - microsoft.graph.conditionalAccessExternalTenants: - title: conditionalAccessExternalTenants + microsoft.graph.conditionalAccessFilter: + title: conditionalAccessFilter type: object properties: - membershipKind: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessExternalTenantsMembershipKind' + mode: + $ref: '#/components/schemas/microsoft.graph.filterMode' + rule: + type: string + description: 'Rule syntax is similar to that used for membership rules for groups in Microsoft Entra ID. For details, see rules with multiple expressions' additionalProperties: type: object - microsoft.graph.conditionalAccessGuestOrExternalUserTypes: - title: conditionalAccessGuestOrExternalUserTypes + microsoft.graph.conditionalAccessGlobalSecureAccess: + title: conditionalAccessGlobalSecureAccess + type: object + additionalProperties: + type: object + microsoft.graph.conditionalAccessNetworkAccess: + title: conditionalAccessNetworkAccess + type: object + additionalProperties: + type: object + microsoft.graph.conditionalAccessTransferMethods: + title: conditionalAccessTransferMethods enum: - none - - internalGuest - - b2bCollaborationGuest - - b2bCollaborationMember - - b2bDirectConnectUser - - otherExternalUser - - serviceProvider + - deviceCodeFlow + - authenticationTransfer - unknownFutureValue type: string x-ms-enum-flags: isFlags: true + microsoft.graph.conditionalAccessDevicePlatform: + title: conditionalAccessDevicePlatform + enum: + - android + - iOS + - windows + - windowsPhone + - macOS + - all + - unknownFutureValue + - linux + type: string + microsoft.graph.conditionalAccessGuestsOrExternalUsers: + title: conditionalAccessGuestsOrExternalUsers + type: object + properties: + externalTenants: + $ref: '#/components/schemas/microsoft.graph.conditionalAccessExternalTenants' + guestOrExternalUserTypes: + $ref: '#/components/schemas/microsoft.graph.conditionalAccessGuestOrExternalUserTypes' + additionalProperties: + type: object + microsoft.graph.conditionalAccessSessionControl: + title: conditionalAccessSessionControl + type: object + properties: + isEnabled: + type: boolean + description: Specifies whether the session control is enabled. + nullable: true + additionalProperties: + type: object + microsoft.graph.cloudAppSecuritySessionControlType: + title: cloudAppSecuritySessionControlType + enum: + - mcasConfigured + - monitorOnly + - blockDownloads + - unknownFutureValue + type: string + microsoft.graph.continuousAccessEvaluationMode: + title: continuousAccessEvaluationMode + enum: + - strictEnforcement + - disabled + - unknownFutureValue + - strictLocation + type: string + microsoft.graph.persistentBrowserSessionMode: + title: persistentBrowserSessionMode + enum: + - always + - never + type: string + microsoft.graph.signInFrequencyAuthenticationType: + title: signInFrequencyAuthenticationType + enum: + - primaryAndSecondaryAuthentication + - secondaryAuthentication + - unknownFutureValue + type: string + microsoft.graph.signInFrequencyInterval: + title: signInFrequencyInterval + enum: + - timeBased + - everyTime + - unknownFutureValue + type: string + microsoft.graph.signinFrequencyType: + title: signinFrequencyType + enum: + - days + - hours + type: string microsoft.graph.classificationInnerError: title: classificationInnerError type: object properties: activityId: type: string + description: The activity ID associated with the request that generated the error. nullable: true clientRequestId: type: string + description: 'The client request ID, if provided by the caller.' nullable: true code: type: string + description: 'A more specific, potentially internal, error code string.' nullable: true errorDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time the inner error occurred. format: date-time nullable: true additionalProperties: type: object + microsoft.graph.dlpAction: + title: dlpAction + enum: + - notifyUser + - blockAccess + - deviceRestriction + - browserRestriction + - unknownFutureValue + - restrictAccess + - generateAlert + - generateIncidentReportAction + - sPBlockAnonymousAccess + - sPRuntimeAccessControl + - sPSharingNotifyUser + - sPSharingGenerateIncidentReport + type: string microsoft.graph.cloudLicensing.assigneeTypes: title: assigneeTypes enum: @@ -60684,6 +60447,25 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.processContentRequest: + title: processContentRequest + type: object + properties: + activityMetadata: + $ref: '#/components/schemas/microsoft.graph.activityMetadata' + contentEntries: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.processContentMetadataBase' + description: A collection of content entries to be processed. Each entry contains the content itself and its metadata. Use conversation metadata for content like prompts and responses and file metadata for files. Required. + deviceMetadata: + $ref: '#/components/schemas/microsoft.graph.deviceMetadata' + integratedAppMetadata: + $ref: '#/components/schemas/microsoft.graph.integratedApplicationMetadata' + protectedAppMetadata: + $ref: '#/components/schemas/microsoft.graph.protectedApplicationMetadata' + additionalProperties: + type: object microsoft.graph.deviceAndAppManagementAssignmentFilterType: title: deviceAndAppManagementAssignmentFilterType enum: @@ -61685,27 +61467,33 @@ components: managerActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the manager approved or declined the scheduleChangeRequest. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true readOnly: true managerActionMessage: type: string + description: The message sent by the manager regarding the scheduleChangeRequest. Optional. nullable: true managerUserId: type: string + description: The user ID of the manager who approved or declined the scheduleChangeRequest. nullable: true readOnly: true senderDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the sender sent the scheduleChangeRequest. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true readOnly: true senderMessage: type: string + description: The message sent by the sender of the scheduleChangeRequest. Optional. nullable: true senderUserId: type: string + description: The user ID of the sender of the scheduleChangeRequest. nullable: true readOnly: true state: @@ -62386,9 +62174,11 @@ components: properties: text: type: string + description: The text of the meeting note subpoint. nullable: true title: type: string + description: The title of the meeting note subpoint. nullable: true additionalProperties: type: object @@ -62399,12 +62189,14 @@ components: eventDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time of the mention event. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true speaker: $ref: '#/components/schemas/microsoft.graph.identitySet' transcriptUtterance: type: string + description: The utterance in the online meeting transcript that contains the mention event. nullable: true additionalProperties: type: object @@ -62490,6 +62282,7 @@ components: - driveItem - user - teamsChannel + - onlineMeeting - plannerTask type: string microsoft.graph.plannerCreationSourceKind: @@ -63028,6 +62821,7 @@ components: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' videoOnDemandWebUrl: type: string + description: The URL of the video on demand (VOD) for Microsoft Teams events that allows webinar and town hall organizers to quickly publish and share event recordings. nullable: true presenters: type: array @@ -63104,6 +62898,17 @@ components: - rejectedByOrganizer - unknownFutureValue type: string + microsoft.graph.appManagementPolicyActorExemptions: + title: appManagementPolicyActorExemptions + type: object + properties: + customSecurityAttributes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeExemption' + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.appKeyCredentialRestrictionType: title: appKeyCredentialRestrictionType enum: @@ -63136,24 +62941,34 @@ components: - application - unknownFutureValue type: string - microsoft.graph.appManagementPolicyActorExemptions: - title: appManagementPolicyActorExemptions + microsoft.graph.filterMode: + title: filterMode + enum: + - include + - exclude + type: string + microsoft.graph.conditionalAccessExternalTenants: + title: conditionalAccessExternalTenants type: object properties: - customSecurityAttributes: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeExemption' - x-ms-navigationProperty: true + membershipKind: + $ref: '#/components/schemas/microsoft.graph.conditionalAccessExternalTenantsMembershipKind' additionalProperties: type: object - microsoft.graph.conditionalAccessExternalTenantsMembershipKind: - title: conditionalAccessExternalTenantsMembershipKind + microsoft.graph.conditionalAccessGuestOrExternalUserTypes: + title: conditionalAccessGuestOrExternalUserTypes enum: - - all - - enumerated + - none + - internalGuest + - b2bCollaborationGuest + - b2bCollaborationMember + - b2bDirectConnectUser + - otherExternalUser + - serviceProvider - unknownFutureValue type: string + x-ms-enum-flags: + isFlags: true microsoft.graph.printColorMode: title: printColorMode enum: @@ -64732,6 +64547,95 @@ components: type: object additionalProperties: type: object + microsoft.graph.activityMetadata: + title: activityMetadata + type: object + properties: + activity: + $ref: '#/components/schemas/microsoft.graph.userActivityType' + additionalProperties: + type: object + microsoft.graph.processContentMetadataBase: + title: processContentMetadataBase + type: object + properties: + content: + $ref: '#/components/schemas/microsoft.graph.contentBase' + correlationId: + type: string + description: 'An identifier used to group multiple related content entries (for example, different parts of the same file upload, messages in a conversation).' + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Required. Timestamp indicating when the original content was created (for example, file creation time, message sent time).' + format: date-time + identifier: + type: string + description: 'Required. A unique identifier for this specific content entry within the context of the calling application or enforcement plane (for example, message ID, file path/URL).' + isTruncated: + type: boolean + description: 'Required. Indicates if the provided content has been truncated from its original form (for example, due to size limits).' + length: + type: number + description: The length of the original content in bytes. + format: int64 + nullable: true + modifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Required. Timestamp indicating when the original content was last modified. For ephemeral content like messages, this might be the same as createdDateTime.' + format: date-time + name: + type: string + description: 'Required. A descriptive name for the content (for example, file name, web page title, ''Chat Message'').' + sequenceNumber: + type: number + description: 'A sequence number indicating the order in which content was generated or should be processed, required when correlationId is used.' + format: int64 + nullable: true + additionalProperties: + type: object + microsoft.graph.deviceMetadata: + title: deviceMetadata + type: object + properties: + deviceType: + type: string + description: 'Optional. The general type of the device (for example, ''Managed'', ''Unmanaged'').' + nullable: true + ipAddress: + type: string + description: The Internet Protocol (IP) address of the device. + nullable: true + operatingSystemSpecifications: + $ref: '#/components/schemas/microsoft.graph.operatingSystemSpecifications' + additionalProperties: + type: object + microsoft.graph.integratedApplicationMetadata: + title: integratedApplicationMetadata + type: object + properties: + name: + type: string + description: The name of the integrated application. + nullable: true + version: + type: string + description: The version number of the integrated application. + nullable: true + additionalProperties: + type: object + microsoft.graph.protectedApplicationMetadata: + allOf: + - $ref: '#/components/schemas/microsoft.graph.integratedApplicationMetadata' + - title: protectedApplicationMetadata + type: object + properties: + applicationLocation: + $ref: '#/components/schemas/microsoft.graph.policyLocation' + additionalProperties: + type: object microsoft.graph.documentSetVersionItem: title: documentSetVersionItem type: object @@ -65376,6 +65280,13 @@ components: $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeComparisonOperator' additionalProperties: type: object + microsoft.graph.conditionalAccessExternalTenantsMembershipKind: + title: conditionalAccessExternalTenantsMembershipKind + enum: + - all + - enumerated + - unknownFutureValue + type: string microsoft.graph.printMargin: title: printMargin type: object @@ -65718,6 +65629,41 @@ components: - chat - unknownFutureValue type: string + microsoft.graph.userActivityType: + title: userActivityType + enum: + - uploadText + - uploadFile + - downloadText + - downloadFile + - unknownFutureValue + type: string + microsoft.graph.contentBase: + title: contentBase + type: object + additionalProperties: + type: object + microsoft.graph.operatingSystemSpecifications: + title: operatingSystemSpecifications + type: object + properties: + operatingSystemPlatform: + type: string + description: 'The platform of the operating system (for example, ''Windows'').' + operatingSystemVersion: + type: string + description: The version string of the operating system. + additionalProperties: + type: object + microsoft.graph.policyLocation: + title: policyLocation + type: object + properties: + value: + type: string + description: 'The actual value representing the location (for example, ''contoso.com'', ''https://partner.contoso.com/upload'', ''83ef198a-0396-4893-9d4f-d36efbffcaaa'').' + additionalProperties: + type: object microsoft.graph.sharingRole: title: sharingRole enum: @@ -66867,18 +66813,6 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.authenticationCombinationConfigurationCollectionResponse' - microsoft.graph.namedLocationCollectionResponse: - description: Retrieved collection - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.namedLocationCollectionResponse' - microsoft.graph.conditionalAccessPolicyCollectionResponse: - description: Retrieved collection - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessPolicyCollectionResponse' microsoft.graph.conditionalAccessTemplateCollectionResponse: description: Retrieved collection content: @@ -66891,12 +66825,6 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.customAuthenticationExtensionCollectionResponse' - microsoft.graph.changeItemBaseCollectionResponse: - description: Retrieved collection - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.changeItemBaseCollectionResponse' microsoft.graph.identityUserFlowCollectionResponse: description: Retrieved collection content: diff --git a/openApiDocs/beta/NetworkAccess.yml b/openApiDocs/beta/NetworkAccess.yml index 447aac40c44..38d405fb2bb 100644 --- a/openApiDocs/beta/NetworkAccess.yml +++ b/openApiDocs/beta/NetworkAccess.yml @@ -5813,6 +5813,203 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + /networkAccess/logs/connections: + get: + tags: + - networkAccess.logs + summary: List connections + description: Get a list of connection objects and their properties. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/networkaccess-logs-list-connections?view=graph-rest-beta + operationId: networkAccess.log_ListConnection + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.networkaccess.connectionCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - networkAccess.logs + summary: Create new navigation property to connections for networkAccess + operationId: networkAccess.log_CreateConnection + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.connection' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.connection' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/networkAccess/logs/connections/{connection-id}': + get: + tags: + - networkAccess.logs + summary: Get connection + description: Read the properties and relationships of a connection object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/networkaccess-connection-get?view=graph-rest-beta + operationId: networkAccess.log_GetConnection + parameters: + - name: connection-id + in: path + description: The unique identifier of connection + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: connection + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.connection' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - networkAccess.logs + summary: Update the navigation property connections in networkAccess + operationId: networkAccess.log_UpdateConnection + parameters: + - name: connection-id + in: path + description: The unique identifier of connection + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: connection + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.connection' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.connection' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - networkAccess.logs + summary: Delete navigation property connections for networkAccess + operationId: networkAccess.log_DeleteConnection + parameters: + - name: connection-id + in: path + description: The unique identifier of connection + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: connection + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /networkAccess/logs/connections/$count: + get: + tags: + - networkAccess.logs + summary: Get the number of the resource + operationId: networkAccess.log.connection_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' /networkAccess/logs/remoteNetworks: get: tags: @@ -6755,6 +6952,63 @@ paths: x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore + '/networkAccess/reports/microsoft.graph.networkaccess.getConnectionSummaries(startDateTime={startDateTime},endDateTime={endDateTime})': + get: + tags: + - networkAccess.reports + summary: Invoke function getConnectionSummaries + description: 'An API part of Global Secure Access (GSA) product, reports of connections count per traffic type: Private/Internet/Microsoft.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/networkaccess-reports-getconnectionsummaries?view=graph-rest-beta + operationId: networkAccess.report_getConnectionSummary + parameters: + - name: startDateTime + in: path + description: 'Usage: startDateTime={startDateTime}' + required: true + style: simple + schema: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + - name: endDateTime + in: path + description: 'Usage: endDateTime={endDateTime}' + required: true + style: simple + schema: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.networkaccess.connectionSummary' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/networkAccess/reports/microsoft.graph.networkaccess.getCrossTenantSummary(startDateTime={startDateTime},endDateTime={endDateTime},discoveryPivotDateTime={discoveryPivotDateTime})': get: tags: @@ -8487,6 +8741,12 @@ components: - title: logs type: object properties: + connections: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.networkaccess.connection' + description: An aggregated log entry that contains comprehensive information about network traffic events. + x-ms-navigationProperty: true remoteNetworks: type: array items: @@ -8501,6 +8761,130 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.networkaccess.connection: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: connection + type: object + properties: + agentVersion: + type: string + description: The version of the client that initiated the connection. + nullable: true + applicationSnapshot: + $ref: '#/components/schemas/microsoft.graph.networkaccess.applicationSnapshot' + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The time the connection was created. + format: date-time + destinationFqdn: + type: string + description: The destination FQDN of the connection. + nullable: true + destinationIp: + type: string + description: The destination IP of the connection. + nullable: true + destinationPort: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The destination port of the connection. + format: int32 + nullable: true + deviceCategory: + $ref: '#/components/schemas/microsoft.graph.networkaccess.deviceCategory' + deviceId: + type: string + description: The DeviceID. + nullable: true + deviceOperatingSystem: + type: string + description: The device operating system type. + nullable: true + deviceOperatingSystemVersion: + type: string + description: The device operating system version. + nullable: true + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The time the connection was terminated. + format: date-time + nullable: true + initiatingProcessName: + type: string + description: The process initiating the traffic connection. + nullable: true + lastUpdateDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: When the connection was last updated. + format: date-time + nullable: true + networkProtocol: + $ref: '#/components/schemas/microsoft.graph.networkaccess.networkingProtocol' + popProcessingRegion: + type: string + description: The Point-of-Presence processing region of the traffic. + nullable: true + privateAccessDetails: + $ref: '#/components/schemas/microsoft.graph.networkaccess.privateAccessDetails' + receivedBytes: + type: number + description: Accumulative bytes received. + format: int64 + nullable: true + sentBytes: + type: number + description: Accumulative bytes sent. + format: int64 + nullable: true + sourceIp: + type: string + description: The source IP of the connection. + nullable: true + sourcePort: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The source port of the connection. + format: int32 + nullable: true + status: + $ref: '#/components/schemas/microsoft.graph.networkaccess.connectionStatus' + tenantId: + type: string + description: The ID of the tenant where the connection was initiated. + trafficType: + $ref: '#/components/schemas/microsoft.graph.networkaccess.trafficType' + transactionBlockCount: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The number of blocked transactions belonging to the connection. + format: int32 + nullable: true + transactionCount: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The number of transactions belonging to the connection. + format: int32 + nullable: true + transportProtocol: + $ref: '#/components/schemas/microsoft.graph.networkaccess.networkingProtocol' + userId: + type: string + description: The user ID. + nullable: true + userPrincipalName: + type: string + description: The principal name of the user. + nullable: true + additionalProperties: + type: object microsoft.graph.networkaccess.remoteNetworkHealthEvent: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -8814,7 +9198,7 @@ components: nullable: true isManagementRestricted: type: boolean - description: 'Indicates whether the device is a member of a restricted management administrative unit. The default value is false. Read-only. To manage a device that''s a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' + description: 'Indicates whether the device is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a device that''s a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' nullable: true isRooted: type: boolean @@ -9109,7 +9493,7 @@ components: nullable: true isManagementRestricted: type: boolean - description: 'true if the user is a member of a restricted management administrative unit. Default value is false. Read-only. To manage a user who is a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' + description: 'true if the user is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a user who is a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' nullable: true isResourceAccount: type: boolean @@ -9402,6 +9786,8 @@ components: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects that the user created. Read-only. Nullable. x-ms-navigationProperty: true + dataSecurityAndGovernance: + $ref: '#/components/schemas/microsoft.graph.userDataSecurityAndGovernance' deviceEnrollmentConfigurations: type: array items: @@ -9824,6 +10210,20 @@ components: format: int64 additionalProperties: type: object + microsoft.graph.networkaccess.connectionSummary: + title: connectionSummary + type: object + properties: + totalCount: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Total number of connections for the specified traffic type. + format: int32 + trafficType: + $ref: '#/components/schemas/microsoft.graph.networkaccess.trafficType' + additionalProperties: + type: object microsoft.graph.networkaccess.crossTenantSummary: title: crossTenantSummary type: object @@ -10980,6 +11380,11 @@ components: isRemoteDesktopProtocolEnabled: type: boolean description: Determines if Microsoft Entra ID RDS authentication protocol for RDP is enabled. + approvedClientApps: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.approvedClientApp' + x-ms-navigationProperty: true targetDeviceGroups: type: array items: @@ -11034,16 +11439,6 @@ components: - forward - unknownFutureValue type: string - microsoft.graph.networkaccess.remoteNetworkStatus: - title: remoteNetworkStatus - enum: - - tunnelDisconnected - - tunnelConnected - - bgpDisconnected - - bgpConnected - - remoteNetworkAlive - - unknownFutureValue - type: string microsoft.graph.networkaccess.applicationSnapshot: title: applicationSnapshot type: object @@ -11061,38 +11456,6 @@ components: - unknownFutureValue - remoteNetwork type: string - microsoft.graph.networkaccess.headers: - title: headers - type: object - properties: - origin: - type: string - description: Represents the origin or source from which the request is being made. - nullable: true - referrer: - type: string - description: Represents the referring URL or the URL of the web page that the current request originates from. - nullable: true - xForwardedFor: - type: string - description: Represents the information about the client original IP address when the request passes through one or more proxy servers or load balancers. - nullable: true - additionalProperties: - type: object - microsoft.graph.networkaccess.httpMethod: - title: httpMethod - enum: - - get - - post - - put - - delete - - head - - options - - connect - - patch - - trace - - unknownFutureValue - type: string microsoft.graph.networkaccess.networkingProtocol: title: networkingProtocol enum: @@ -11120,13 +11483,6 @@ components: - spxII - unknownFutureValue type: string - microsoft.graph.networkaccess.networkTrafficOperationStatus: - title: networkTrafficOperationStatus - enum: - - success - - failure - - unknownFutureValue - type: string microsoft.graph.networkaccess.privateAccessDetails: title: privateAccessDetails type: object @@ -11159,6 +11515,14 @@ components: $ref: '#/components/schemas/microsoft.graph.networkaccess.thirdPartyTokenDetails' additionalProperties: type: object + microsoft.graph.networkaccess.connectionStatus: + title: connectionStatus + enum: + - open + - active + - closed + - unknownFutureValue + type: string microsoft.graph.networkaccess.trafficType: title: trafficType enum: @@ -11168,6 +11532,55 @@ components: - all - unknownFutureValue type: string + microsoft.graph.networkaccess.remoteNetworkStatus: + title: remoteNetworkStatus + enum: + - tunnelDisconnected + - tunnelConnected + - bgpDisconnected + - bgpConnected + - remoteNetworkAlive + - unknownFutureValue + type: string + microsoft.graph.networkaccess.headers: + title: headers + type: object + properties: + origin: + type: string + description: Represents the origin or source from which the request is being made. + nullable: true + referrer: + type: string + description: Represents the referring URL or the URL of the web page that the current request originates from. + nullable: true + xForwardedFor: + type: string + description: Represents the information about the client original IP address when the request passes through one or more proxy servers or load balancers. + nullable: true + additionalProperties: + type: object + microsoft.graph.networkaccess.httpMethod: + title: httpMethod + enum: + - get + - post + - put + - delete + - head + - options + - connect + - patch + - trace + - unknownFutureValue + type: string + microsoft.graph.networkaccess.networkTrafficOperationStatus: + title: networkTrafficOperationStatus + enum: + - success + - failure + - unknownFutureValue + type: string microsoft.graph.alternativeSecurityId: title: alternativeSecurityId type: object @@ -12692,6 +13105,18 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.userDataSecurityAndGovernance: + allOf: + - $ref: '#/components/schemas/microsoft.graph.dataSecurityAndGovernance' + - title: userDataSecurityAndGovernance + type: object + properties: + activities: + $ref: '#/components/schemas/microsoft.graph.activitiesContainer' + protectionScopes: + $ref: '#/components/schemas/microsoft.graph.userProtectionScopeContainer' + additionalProperties: + type: object microsoft.graph.deviceEnrollmentConfiguration: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -12834,6 +13259,12 @@ components: - title: employeeExperienceUser type: object properties: + assignedRoles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.engagementRole' + description: Represents the collection of Viva Engage roles assigned to a user. + x-ms-navigationProperty: true learningCourseActivities: type: array items: @@ -13099,7 +13530,7 @@ components: nullable: true isManagementRestricted: type: boolean - description: 'Indicates whether the group is a member of a restricted management administrative unit. The default value is false. Read-only. To manage a group member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' + description: 'Indicates whether the group is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a group member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' nullable: true isSubscribedByMail: type: boolean @@ -14374,7 +14805,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: The collection property of AppLogUploadRequest. + description: Indicates collection of App Log Upload Request. x-ms-navigationProperty: true additionalProperties: type: object @@ -14528,6 +14959,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.callAiInsight' + description: The AI insights generated for an online meeting. Read-only. x-ms-navigationProperty: true meetingAttendanceReport: $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' @@ -14853,6 +15285,7 @@ components: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' sequenceNumber: type: string + description: The lexicographically sortable String stamp that represents the version of a presence object. nullable: true readOnly: true statusMessage: @@ -15437,6 +15870,19 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.networkaccess.connectionCollectionResponse: + title: Collection of connection + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.networkaccess.connection' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.networkaccess.remoteNetworkHealthEventCollectionResponse: title: Collection of remoteNetworkHealthEvent type: object @@ -15640,6 +16086,17 @@ components: $ref: '#/components/schemas/microsoft.graph.scopeSensitivityLabels' additionalProperties: type: object + microsoft.graph.approvedClientApp: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: approvedClientApp + type: object + properties: + displayName: + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.targetDeviceGroup: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -15721,16 +16178,8 @@ components: description: 'Additional extension properties. Unless mentioned explicitly, metadata values shouldn''t be changed.' schema: $ref: '#/components/schemas/microsoft.graph.synchronizationSchema' - additionalProperties: - type: object - microsoft.graph.networkaccess.connectionStatus: - title: connectionStatus - enum: - - open - - active - - closed - - unknownFutureValue - type: string + additionalProperties: + type: object microsoft.graph.networkaccess.thirdPartyTokenDetails: title: thirdPartyTokenDetails type: object @@ -15837,6 +16286,7 @@ components: type: object additionalProperties: type: object + description: Standard way to represent a Json blob on Graph. microsoft.graph.status: title: status enum: @@ -17314,6 +17764,40 @@ components: $ref: '#/components/schemas/microsoft.graph.websiteType' additionalProperties: type: object + microsoft.graph.dataSecurityAndGovernance: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: dataSecurityAndGovernance + type: object + properties: + sensitivityLabels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.activitiesContainer: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: activitiesContainer + type: object + properties: + contentActivities: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.contentActivity' + description: Collection of activity logs related to content processing. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.userProtectionScopeContainer: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: userProtectionScopeContainer + type: object + additionalProperties: + type: object microsoft.graph.deviceEnrollmentConfigurationType: title: deviceEnrollmentConfigurationType enum: @@ -17330,6 +17814,7 @@ components: - singlePlatformRestriction - unknownFutureValue - enrollmentNotificationsConfiguration + - windowsRestore type: string description: Describes the TemplateFamily for the Template entity x-ms-enum: @@ -17375,6 +17860,9 @@ components: - value: enrollmentNotificationsConfiguration description: Indicates that configuration is of type Enrollment Notification which refers to types of notification a user receives during enrollment. name: enrollmentNotificationsConfiguration + - value: windowsRestore + description: Indicates the configuration is of type Windows Restore which refers to the tenant level Windows Backup and Restore settings a user receives during out-of-box experience (OOBE) Windows enrollment + name: windowsRestore microsoft.graph.enrollmentConfigurationAssignment: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -17398,10 +17886,10 @@ components: properties: name: type: string - description: 'Name for this key-value pair. For more information about possible names for each resource type that uses this configuration, see keyValuePair names and values.' + description: Name for this key-value pair value: type: string - description: 'Value for this key-value pair. For more information about possible values for each resource type that uses this configuration, see keyValuePair names and values.' + description: Value for this key-value pair nullable: true additionalProperties: type: object @@ -17753,6 +18241,24 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.engagementRole: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: engagementRole + type: object + properties: + displayName: + type: string + description: The name of the role. + members: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.engagementRoleMember' + description: Users who have been assigned this role. + x-ms-navigationProperty: true + additionalProperties: + type: object + description: Represents a Viva Engage role and its members microsoft.graph.learningCourseActivity: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -18294,6 +18800,8 @@ components: - title: sensitivityLabel type: object properties: + actionSource: + $ref: '#/components/schemas/microsoft.graph.labelActionSource' applicableTo: $ref: '#/components/schemas/microsoft.graph.sensitivityLabelTarget' applicationMode: @@ -18304,6 +18812,12 @@ components: $ref: '#/components/schemas/microsoft.graph.labelPolicy' autoLabeling: $ref: '#/components/schemas/microsoft.graph.autoLabeling' + autoTooltip: + type: string + nullable: true + color: + type: string + nullable: true description: type: string nullable: true @@ -18313,13 +18827,22 @@ components: isDefault: type: boolean nullable: true + isEnabled: + type: boolean + nullable: true isEndpointProtectionEnabled: type: boolean nullable: true + isScopedToUser: + type: boolean + nullable: true labelActions: type: array items: $ref: '#/components/schemas/microsoft.graph.labelActionBase' + locale: + type: string + nullable: true name: type: string nullable: true @@ -18332,6 +18855,8 @@ components: toolTip: type: string nullable: true + rights: + $ref: '#/components/schemas/microsoft.graph.usageRightsIncluded' sublabels: type: array items: @@ -19796,6 +20321,8 @@ components: - androidnGMS - chromeOS - linux + - visionOS + - tvOS - blackberry - palm - unknown @@ -19875,6 +20402,12 @@ components: - value: linux description: Linux device. name: linux + - value: visionOS + description: Indicates managed device is running on visionOS operating system. + name: visionOS + - value: tvOS + description: Indicates managed device is running on tvOS operating system. + name: tvOS - value: blackberry description: Blackberry. name: blackberry @@ -21480,26 +22013,32 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.actionItem' + description: The collection of AI-generated action items. Read-only. callId: type: string + description: The ID for the online meeting call for which the callAiInsight was generated. Read-only. nullable: true contentCorrelationId: type: string + description: The unique ID that correlates the transcript from which the insights were generated. Read-only. nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Date and time at which the corresponding transcript was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Date and time at which the corresponding transcription ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true meetingNotes: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingNote' + description: The collection of AI-generated meeting notes. Read-only. viewpoint: $ref: '#/components/schemas/microsoft.graph.callAiInsightViewPoint' additionalProperties: @@ -22905,11 +23444,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object @@ -22949,7 +23488,6 @@ components: properties: inPlaceArchiveMailboxId: type: string - description: The unique identifier for the user's in-place archive mailbox. nullable: true primaryMailboxId: type: string @@ -23717,17 +24255,21 @@ components: properties: code: type: string + description: PIN of the user. It is between 8-20 digits as configured in the QR code authentication method policy. The code is temporary when issued by admin but permanent after the user changes it at the first login attempt. This PIN can be reset by the admin but not the user. createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the PIN was created. format: date-time nullable: true forceChangePinNextSignIn: type: boolean + description: Defaults to true for a temporary PIN. nullable: true updatedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the PIN was updated. format: date-time nullable: true additionalProperties: @@ -23741,11 +24283,13 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the QR code was created. format: date-time nullable: true expireDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Temporary QR code lifetime is between 1-12 hours. Standard QR code lifetime is in days and max. is 395 days (13 months) and default value is 365 days (12 months). format: date-time nullable: true image: @@ -23753,11 +24297,13 @@ components: lastUsedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the QR code was last used for a successful sign-in. format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the QR code becomes active and available to use. format: date-time nullable: true additionalProperties: @@ -23937,6 +24483,10 @@ components: properties: userIdentityType: $ref: '#/components/schemas/microsoft.graph.teamworkUserIdentityType' + userPrincipalName: + type: string + description: User principal name (UPN) of the user. + nullable: true additionalProperties: type: object microsoft.graph.teamsAppPermissionSet: @@ -24412,6 +24962,24 @@ components: - blog - profile type: string + microsoft.graph.contentActivity: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: contentActivity + type: object + properties: + contentMetadata: + $ref: '#/components/schemas/microsoft.graph.processContentRequest' + scopeIdentifier: + type: string + description: The scope identified from computed protection scopes. + nullable: true + userId: + type: string + description: ID of the user. + nullable: true + additionalProperties: + type: object microsoft.graph.deviceAndAppManagementAssignmentSource: title: deviceAndAppManagementAssignmentSource enum: @@ -25150,7 +25718,7 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. For the maximum supported subscription length of time, see Subscription lifetime.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. Any value under 45 minutes after the time of the request is automatically set to 45 minutes after the request time. For the maximum supported subscription length of time, see Subscription lifetime.' format: date-time includeResourceData: type: boolean @@ -25277,6 +25845,28 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.engagementRoleMember: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: engagementRoleMember + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The timestamp when the role was assigned to the user. + format: date-time + readOnly: true + userId: + type: string + description: The Microsoft Entra ID of the user who has the role assigned. + nullable: true + readOnly: true + user: + $ref: '#/components/schemas/microsoft.graph.user' + additionalProperties: + type: object + description: Entity to represent the assignment of a role to a user. microsoft.graph.courseStatus: title: courseStatus enum: @@ -26068,6 +26658,15 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.labelActionSource: + title: labelActionSource + enum: + - manual + - automatic + - recommended + - none + - unknownFutureValue + type: string microsoft.graph.sensitivityLabelTarget: title: sensitivityLabelTarget enum: @@ -26092,8 +26691,10 @@ components: properties: id: type: string + description: The unique identifier of the label policy. name: type: string + description: The display name of the label policy. nullable: true additionalProperties: type: object @@ -26103,12 +26704,14 @@ components: properties: message: type: string + description: The message displayed to the user when the label is applied automatically. nullable: true sensitiveTypeIds: type: array items: type: string nullable: true + description: The list of sensitive information type (SIT) IDs that trigger the automatic application of this label. additionalProperties: type: object microsoft.graph.labelActionBase: @@ -26117,9 +26720,28 @@ components: properties: name: type: string + description: 'The name of the action (for example, ''Encrypt'', ''AddHeader'').' nullable: true additionalProperties: type: object + microsoft.graph.usageRightsIncluded: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: usageRightsIncluded + type: object + properties: + ownerEmail: + type: string + description: The email of owner label rights. + nullable: true + userEmail: + type: string + description: The email of user with label user rights. + nullable: true + value: + $ref: '#/components/schemas/microsoft.graph.usageRights' + additionalProperties: + type: object microsoft.graph.threatCategory: title: threatCategory enum: @@ -26485,21 +27107,21 @@ components: recipientActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time when the recipient approved or declined the request. format: date-time nullable: true readOnly: true recipientActionMessage: type: string - description: Custom message sent by recipient of the offer shift request. + description: The message sent by the recipient regarding the request. nullable: true recipientUserId: type: string - description: User id of the recipient of the offer shift request. + description: The recipient's user ID. nullable: true senderShiftId: type: string - description: User id of the sender of the offer shift request. + description: The sender's shift ID. nullable: true additionalProperties: type: object @@ -26623,7 +27245,7 @@ components: properties: recipientShiftId: type: string - description: Shift ID for the recipient user with whom the request is to swap. + description: The recipient's Shift ID nullable: true additionalProperties: type: object @@ -26687,13 +27309,13 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time the time off ends in ISO 8601 format and in UTC time. format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time the time off starts in ISO 8601 format and in UTC time. format: date-time nullable: true timeOffReasonId: @@ -28383,12 +29005,15 @@ components: properties: ownerDisplayName: type: string + description: The display name of the owner of the action item. nullable: true text: type: string + description: The text content of the action item. nullable: true title: type: string + description: The title of the action item. nullable: true additionalProperties: type: object @@ -28400,11 +29025,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingNoteSubpoint' + description: A collection of subpoints of the meeting note. text: type: string + description: The text of the meeting note. nullable: true title: type: string + description: The title of the meeting note. nullable: true additionalProperties: type: object @@ -28416,6 +29044,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.mentionEvent' + description: The collection of AI-generated mention events. additionalProperties: type: object microsoft.graph.virtualEventExternalInformation: @@ -29735,7 +30364,7 @@ components: registrationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time when the registrant registers for the virtual event. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'Date and time when the registrant registers for the virtual event. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true registrationQuestionAnswers: @@ -29786,6 +30415,8 @@ components: type: string nullable: true description: Collection of GUIDs that represent certificateBasedApplicationConfiguration that is allowed as root and intermediate certificate authorities. + excludeActors: + $ref: '#/components/schemas/microsoft.graph.appManagementPolicyActorExemptions' maxLifetime: pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' type: string @@ -29808,6 +30439,8 @@ components: title: passwordCredentialConfiguration type: object properties: + excludeActors: + $ref: '#/components/schemas/microsoft.graph.appManagementPolicyActorExemptions' maxLifetime: pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' type: string @@ -29842,6 +30475,8 @@ components: properties: nonDefaultUriAddition: $ref: '#/components/schemas/microsoft.graph.identifierUriRestriction' + uriAdditionWithoutUniqueTenantIdentifier: + $ref: '#/components/schemas/microsoft.graph.identifierUriRestriction' additionalProperties: type: object microsoft.graph.customClaimAttributeBase: @@ -30708,18 +31343,21 @@ components: properties: binaryValue: type: string + description: The binary representation of the QR code. format: base64url nullable: true errorCorrectionLevel: $ref: '#/components/schemas/microsoft.graph.errorCorrectionLevel' rawContent: type: string + description: Base64-encoded raw content of the QR code. format: base64url nullable: true version: maximum: 2147483647 minimum: -2147483648 type: number + description: Version to create QR code image. format: int32 nullable: true additionalProperties: @@ -30997,6 +31635,25 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.processContentRequest: + title: processContentRequest + type: object + properties: + activityMetadata: + $ref: '#/components/schemas/microsoft.graph.activityMetadata' + contentEntries: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.processContentMetadataBase' + description: A collection of content entries to be processed. Each entry contains the content itself and its metadata. Use conversation metadata for content like prompts and responses and file metadata for files. Required. + deviceMetadata: + $ref: '#/components/schemas/microsoft.graph.deviceMetadata' + integratedAppMetadata: + $ref: '#/components/schemas/microsoft.graph.integratedApplicationMetadata' + protectedAppMetadata: + $ref: '#/components/schemas/microsoft.graph.protectedApplicationMetadata' + additionalProperties: + type: object microsoft.graph.deviceAndAppManagementAssignmentFilterType: title: deviceAndAppManagementAssignmentFilterType enum: @@ -31922,6 +32579,33 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.usageRights: + title: usageRights + enum: + - unknown + - docEdit + - edit + - comment + - export + - forward + - owner + - print + - reply + - replyAll + - view + - extract + - viewRightsData + - editRightsData + - objModel + - accessDenied + - userDefinedProtectionTypeNotSupportedException + - encryptedProtectionTypeNotSupportedException + - purviewClaimsChallengeNotSupportedException + - exception + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true microsoft.graph.threatAssessmentResultType: title: threatAssessmentResultType enum: @@ -32050,27 +32734,33 @@ components: managerActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the manager approved or declined the scheduleChangeRequest. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true readOnly: true managerActionMessage: type: string + description: The message sent by the manager regarding the scheduleChangeRequest. Optional. nullable: true managerUserId: type: string + description: The user ID of the manager who approved or declined the scheduleChangeRequest. nullable: true readOnly: true senderDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the sender sent the scheduleChangeRequest. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true readOnly: true senderMessage: type: string + description: The message sent by the sender of the scheduleChangeRequest. Optional. nullable: true senderUserId: type: string + description: The user ID of the sender of the scheduleChangeRequest. nullable: true readOnly: true state: @@ -32751,9 +33441,11 @@ components: properties: text: type: string + description: The text of the meeting note subpoint. nullable: true title: type: string + description: The title of the meeting note subpoint. nullable: true additionalProperties: type: object @@ -32764,12 +33456,14 @@ components: eventDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time of the mention event. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true speaker: $ref: '#/components/schemas/microsoft.graph.identitySet' transcriptUtterance: type: string + description: The utterance in the online meeting transcript that contains the mention event. nullable: true additionalProperties: type: object @@ -32865,6 +33559,7 @@ components: - driveItem - user - teamsChannel + - onlineMeeting - plannerTask type: string microsoft.graph.plannerCreationSourceKind: @@ -33403,6 +34098,7 @@ components: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' videoOnDemandWebUrl: type: string + description: The URL of the video on demand (VOD) for Microsoft Teams events that allows webinar and town hall organizers to quickly publish and share event recordings. nullable: true presenters: type: array @@ -33479,6 +34175,17 @@ components: - rejectedByOrganizer - unknownFutureValue type: string + microsoft.graph.appManagementPolicyActorExemptions: + title: appManagementPolicyActorExemptions + type: object + properties: + customSecurityAttributes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeExemption' + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.appKeyCredentialRestrictionType: title: appKeyCredentialRestrictionType enum: @@ -35045,6 +35752,95 @@ components: type: object additionalProperties: type: object + microsoft.graph.activityMetadata: + title: activityMetadata + type: object + properties: + activity: + $ref: '#/components/schemas/microsoft.graph.userActivityType' + additionalProperties: + type: object + microsoft.graph.processContentMetadataBase: + title: processContentMetadataBase + type: object + properties: + content: + $ref: '#/components/schemas/microsoft.graph.contentBase' + correlationId: + type: string + description: 'An identifier used to group multiple related content entries (for example, different parts of the same file upload, messages in a conversation).' + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Required. Timestamp indicating when the original content was created (for example, file creation time, message sent time).' + format: date-time + identifier: + type: string + description: 'Required. A unique identifier for this specific content entry within the context of the calling application or enforcement plane (for example, message ID, file path/URL).' + isTruncated: + type: boolean + description: 'Required. Indicates if the provided content has been truncated from its original form (for example, due to size limits).' + length: + type: number + description: The length of the original content in bytes. + format: int64 + nullable: true + modifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Required. Timestamp indicating when the original content was last modified. For ephemeral content like messages, this might be the same as createdDateTime.' + format: date-time + name: + type: string + description: 'Required. A descriptive name for the content (for example, file name, web page title, ''Chat Message'').' + sequenceNumber: + type: number + description: 'A sequence number indicating the order in which content was generated or should be processed, required when correlationId is used.' + format: int64 + nullable: true + additionalProperties: + type: object + microsoft.graph.deviceMetadata: + title: deviceMetadata + type: object + properties: + deviceType: + type: string + description: 'Optional. The general type of the device (for example, ''Managed'', ''Unmanaged'').' + nullable: true + ipAddress: + type: string + description: The Internet Protocol (IP) address of the device. + nullable: true + operatingSystemSpecifications: + $ref: '#/components/schemas/microsoft.graph.operatingSystemSpecifications' + additionalProperties: + type: object + microsoft.graph.integratedApplicationMetadata: + title: integratedApplicationMetadata + type: object + properties: + name: + type: string + description: The name of the integrated application. + nullable: true + version: + type: string + description: The version number of the integrated application. + nullable: true + additionalProperties: + type: object + microsoft.graph.protectedApplicationMetadata: + allOf: + - $ref: '#/components/schemas/microsoft.graph.integratedApplicationMetadata' + - title: protectedApplicationMetadata + type: object + properties: + applicationLocation: + $ref: '#/components/schemas/microsoft.graph.policyLocation' + additionalProperties: + type: object microsoft.graph.documentSetVersionItem: title: documentSetVersionItem type: object @@ -35679,17 +36475,16 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.appManagementPolicyActorExemptions: - title: appManagementPolicyActorExemptions - type: object - properties: - customSecurityAttributes: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeExemption' - x-ms-navigationProperty: true - additionalProperties: - type: object + microsoft.graph.customSecurityAttributeExemption: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: customSecurityAttributeExemption + type: object + properties: + operator: + $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeComparisonOperator' + additionalProperties: + type: object microsoft.graph.attributeMapping: title: attributeMapping type: object @@ -36005,6 +36800,41 @@ components: - chat - unknownFutureValue type: string + microsoft.graph.userActivityType: + title: userActivityType + enum: + - uploadText + - uploadFile + - downloadText + - downloadFile + - unknownFutureValue + type: string + microsoft.graph.contentBase: + title: contentBase + type: object + additionalProperties: + type: object + microsoft.graph.operatingSystemSpecifications: + title: operatingSystemSpecifications + type: object + properties: + operatingSystemPlatform: + type: string + description: 'The platform of the operating system (for example, ''Windows'').' + operatingSystemVersion: + type: string + description: The version string of the operating system. + additionalProperties: + type: object + microsoft.graph.policyLocation: + title: policyLocation + type: object + properties: + value: + type: string + description: 'The actual value representing the location (for example, ''contoso.com'', ''https://partner.contoso.com/upload'', ''83ef198a-0396-4893-9d4f-d36efbffcaaa'').' + additionalProperties: + type: object microsoft.graph.sharingRole: title: sharingRole enum: @@ -36377,16 +37207,12 @@ components: - darkYellow - unknownFutureValue type: string - microsoft.graph.customSecurityAttributeExemption: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: customSecurityAttributeExemption - type: object - properties: - operator: - $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeComparisonOperator' - additionalProperties: - type: object + microsoft.graph.customSecurityAttributeComparisonOperator: + title: customSecurityAttributeComparisonOperator + enum: + - equals + - unknownFutureValue + type: string microsoft.graph.attributeFlowBehavior: title: attributeFlowBehavior enum: @@ -36721,12 +37547,6 @@ components: $ref: '#/components/schemas/microsoft.graph.workbookChartFont' additionalProperties: type: object - microsoft.graph.customSecurityAttributeComparisonOperator: - title: customSecurityAttributeComparisonOperator - enum: - - equals - - unknownFutureValue - type: string microsoft.graph.stringKeyAttributeMappingSourceValuePair: title: stringKeyAttributeMappingSourceValuePair type: object @@ -36991,6 +37811,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.networkaccess.forwardingPolicyCollectionResponse' + microsoft.graph.networkaccess.connectionCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.connectionCollectionResponse' microsoft.graph.networkaccess.remoteNetworkHealthEventCollectionResponse: description: Retrieved collection content: diff --git a/openApiDocs/beta/Notes.yml b/openApiDocs/beta/Notes.yml index 7eaa5c5d9f7..aeb4a3ddb18 100644 --- a/openApiDocs/beta/Notes.yml +++ b/openApiDocs/beta/Notes.yml @@ -25254,11 +25254,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/People.yml b/openApiDocs/beta/People.yml index 2e01e52bbdd..a4b02dff022 100644 --- a/openApiDocs/beta/People.yml +++ b/openApiDocs/beta/People.yml @@ -7000,11 +7000,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/Planner.yml b/openApiDocs/beta/Planner.yml index 165b3eae363..d26e0394b45 100644 --- a/openApiDocs/beta/Planner.yml +++ b/openApiDocs/beta/Planner.yml @@ -14351,6 +14351,7 @@ components: - driveItem - user - teamsChannel + - onlineMeeting - plannerTask type: string microsoft.graph.sensitivityLabelAssignment: @@ -14473,11 +14474,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/Reports.yml b/openApiDocs/beta/Reports.yml index 575218a6024..d1c78158d2e 100644 --- a/openApiDocs/beta/Reports.yml +++ b/openApiDocs/beta/Reports.yml @@ -1187,7 +1187,11 @@ paths: get: tags: - auditLogs.selfServiceSignUp - summary: Get signUps from auditLogs + summary: List signUps + description: 'Retrieve the Microsoft Entra External ID user selfServiceSignUps events for your tenant. The maximum and default page size is 1,000 objects and by default, the most recent sign-ups are returned first. Only sign-up events that occurred within the Microsoft Entra ID default retention period are available.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/auditlogroot-list-signups?view=graph-rest-beta operationId: auditLog_ListSignUp parameters: - $ref: '#/components/parameters/top' @@ -1260,7 +1264,11 @@ paths: get: tags: - auditLogs.selfServiceSignUp - summary: Get signUps from auditLogs + summary: Get selfServiceSignUp + description: 'Retrieve a specific Microsoft Entra External ID user selfServiceSignUp event for your tenant. ' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/selfservicesignup-get?view=graph-rest-beta operationId: auditLog_GetSignUp parameters: - name: selfServiceSignUp-id @@ -6767,6 +6775,78 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + /deviceManagement/reports/microsoft.graph.retrieveAndroidWorkProfileDeviceMigrationStatuses: + post: + tags: + - deviceManagement.deviceManagementReports + summary: Invoke action retrieveAndroidWorkProfileDeviceMigrationStatuses + operationId: deviceManagement.report_retrieveAndroidWorkProfileDeviceMigrationStatus + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + name: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + sessionId: + type: string + nullable: true + filter: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/octet-stream: + schema: + type: object + properties: + value: + type: string + format: base64url + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/reports/microsoft.graph.retrieveCloudPkiLeafCertificateReport: post: tags: @@ -15920,6 +16000,121 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + /reports/partners/billing/reconciliation/unbilled: + get: + tags: + - reports.partners + summary: Get unbilled from reports + description: Represents details for unbilled invoice reconciliation data. + operationId: report.partner.billing.reconciliation_GetUnbilled + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.partners.billing.unbilledReconciliation' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - reports.partners + summary: Update the navigation property unbilled in reports + operationId: report.partner.billing.reconciliation_UpdateUnbilled + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.partners.billing.unbilledReconciliation' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.partners.billing.unbilledReconciliation' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - reports.partners + summary: Delete navigation property unbilled for reports + operationId: report.partner.billing.reconciliation_DeleteUnbilled + parameters: + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /reports/partners/billing/reconciliation/unbilled/microsoft.graph.partners.billing.export: + post: + tags: + - reports.partners + summary: Invoke action export + description: Export the unbilled invoice reconciliation data for a specific billing period and a given currency. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/partners-billing-unbilledreconciliation-export?view=graph-rest-beta + operationId: report.partner.billing.reconciliation.unbilled_export + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + currencyCode: + type: string + nullable: true + billingPeriod: + $ref: '#/components/schemas/microsoft.graph.partners.billing.billingPeriod' + attributeSet: + $ref: '#/components/schemas/microsoft.graph.partners.billing.attributeSet' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.partners.billing.operation' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /reports/partners/billing/usage: get: tags: @@ -21103,8 +21298,11 @@ paths: get: tags: - reports.userInsightsRoot - summary: Get summary from reports - description: Summary of all usage insights on apps registered in the tenant for a specified period. + summary: List monthly summary + description: Get a list of monthly insightSummary objects on apps registered in your tenant configured for Microsoft Entra External ID for customers. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/monthlyuserinsightmetricsroot-list-summary?view=graph-rest-beta operationId: report.userInsight.monthly_ListSummary parameters: - $ref: '#/components/parameters/top' @@ -21254,11 +21452,13 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.signIn' + description: Represents Microsoft Entra sign-in events. Read-only. Nullable. x-ms-navigationProperty: true signUps: type: array items: $ref: '#/components/schemas/microsoft.graph.selfServiceSignUp' + description: Represents sign up events in Microsoft Entra External ID. Read-only. Nullable. x-ms-navigationProperty: true additionalProperties: type: object @@ -21432,6 +21632,8 @@ components: - title: signIn type: object properties: + agent: + $ref: '#/components/schemas/microsoft.graph.agentic.agentSignIn' appDisplayName: type: string description: 'The application name displayed in the Microsoft Entra admin center. Supports $filter (eq, startsWith).' @@ -21685,7 +21887,7 @@ components: $ref: '#/components/schemas/microsoft.graph.tokenProtectionStatusDetails' uniqueTokenIdentifier: type: string - description: A unique base64 encoded request identifier used to track tokens issued by Microsoft Entra ID as they're redeemed at resource providers. + description: A unique base64-encoded request identifier used to track tokens issued by Microsoft Entra ID as they're redeemed at resource providers. nullable: true userAgent: type: string @@ -21714,30 +21916,38 @@ components: properties: appDisplayName: type: string + description: 'App name displayed in the Microsoft Entra admin center. Supports $filter (eq, startsWith).' nullable: true appId: type: string + description: Unique GUID that represents the app ID in the Microsoft Entra ID. Supports $filter (eq). nullable: true appliedEventListeners: type: array items: $ref: '#/components/schemas/microsoft.graph.appliedAuthenticationEventListener' + description: 'Detailed information about the listeners, such as Azure Logic Apps and Azure Functions, which the corresponding events in the sign-up event triggered.' correlationId: type: string + description: The request ID sent from the client when the sign-up is initiated. Used to troubleshoot sign-up activity. Supports $filter (eq). createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Date and time (UTC) the sign-up was initiated. Example: midnight on Jan 1, 2014 is reported as 2014-01-01T00:00:00Z. Supports $orderby, $filter (eq, le, and ge).' format: date-time signUpIdentity: $ref: '#/components/schemas/microsoft.graph.signUpIdentity' signUpIdentityProvider: type: string + description: 'Describes the type of account for which the user registered. Values include Email OTP, Email Password, Google.' signUpStage: $ref: '#/components/schemas/microsoft.graph.signUpStage' status: $ref: '#/components/schemas/microsoft.graph.signUpStatus' - userSnapshot: - $ref: '#/components/schemas/microsoft.graph.ciamUserSnapshot' + userId: + type: string + description: The identifier of the user object created during the sign-up. + nullable: true additionalProperties: type: object microsoft.graph.deviceManagementReports: @@ -22333,7 +22543,7 @@ components: properties: content: type: string - description: Report content; details vary by report type. + description: The http content that has the data format: base64url nullable: true additionalProperties: @@ -23245,6 +23455,8 @@ components: properties: billed: $ref: '#/components/schemas/microsoft.graph.partners.billing.billedReconciliation' + unbilled: + $ref: '#/components/schemas/microsoft.graph.partners.billing.unbilledReconciliation' additionalProperties: type: object microsoft.graph.partners.billing.billedReconciliation: @@ -23261,6 +23473,20 @@ components: - basic - unknownFutureValue type: string + microsoft.graph.partners.billing.unbilledReconciliation: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: unbilledReconciliation + type: object + additionalProperties: + type: object + microsoft.graph.partners.billing.billingPeriod: + title: billingPeriod + enum: + - current + - last + - unknownFutureValue + type: string microsoft.graph.partners.billing.azureUsage: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -23287,13 +23513,6 @@ components: type: object additionalProperties: type: object - microsoft.graph.partners.billing.billingPeriod: - title: billingPeriod - enum: - - current - - last - - unknownFutureValue - type: string microsoft.graph.securityReportsRoot: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -24088,6 +24307,18 @@ components: $ref: '#/components/schemas/microsoft.graph.provisioningResult' additionalProperties: type: object + microsoft.graph.agentic.agentSignIn: + title: agentSignIn + type: object + properties: + agentType: + $ref: '#/components/schemas/microsoft.graph.agentic.agentType' + parentAppId: + type: string + description: The ID of the parent application for agentic instances. + nullable: true + additionalProperties: + type: object microsoft.graph.appliedConditionalAccessPolicy: title: appliedConditionalAccessPolicy type: object @@ -24589,6 +24820,7 @@ components: properties: signUpIdentifier: type: string + description: The identification that the user is trying to utilize to sign up. nullable: true signUpIdentifierType: $ref: '#/components/schemas/microsoft.graph.signUpIdentifierType' @@ -24612,25 +24844,20 @@ components: properties: additionalDetails: type: string + description: Provides additional details on the sign-up activity. nullable: true errorCode: maximum: 2147483647 minimum: -2147483648 type: number + description: Provides the 5-6 digit error code that's generated during a sign-up failure. format: int32 failureReason: type: string + description: Provides the error message or the reason for failure for the corresponding sign-up activity. nullable: true additionalProperties: type: object - microsoft.graph.ciamUserSnapshot: - title: ciamUserSnapshot - type: object - properties: - userId: - type: string - additionalProperties: - type: object microsoft.graph.deviceManagementReportStatus: title: deviceManagementReportStatus enum: @@ -24820,6 +25047,7 @@ components: - fido - appPassword - unknownFutureValue + - externalAuthMethod type: string microsoft.graph.healthMonitoring.emailNotificationConfiguration: title: emailNotificationConfiguration @@ -24841,6 +25069,8 @@ components: - managedDeviceSignInFailure - compliantDeviceSignInFailure - unknownFutureValue + - conditionalAccessBlockedSignIn + - samlSignInFailure type: string microsoft.graph.healthMonitoring.category: title: category @@ -24878,6 +25108,8 @@ components: - mfa - devices - unknownFutureValue + - conditionalAccess + - saml type: string microsoft.graph.healthMonitoring.signals: allOf: @@ -24963,6 +25195,7 @@ components: - fido - appPassword - unknownFutureValue + - externalAuthMethod type: string microsoft.graph.featureType: title: featureType @@ -25026,10 +25259,10 @@ components: properties: name: type: string - description: 'Name for this key-value pair. For more information about possible names for each resource type that uses this configuration, see keyValuePair names and values.' + description: Name for this key-value pair value: type: string - description: 'Value for this key-value pair. For more information about possible values for each resource type that uses this configuration, see keyValuePair names and values.' + description: Value for this key-value pair nullable: true additionalProperties: type: object @@ -25686,11 +25919,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object @@ -25751,6 +25984,15 @@ components: - export - unknownFutureValue type: string + microsoft.graph.agentic.agentType: + title: agentType + enum: + - notAgentic + - agenticAppBuilder + - agenticApp + - agenticAppInstance + - unknownFutureValue + type: string microsoft.graph.authenticationStrength: title: authenticationStrength type: object diff --git a/openApiDocs/beta/Search.yml b/openApiDocs/beta/Search.yml index 8ccd23ee6a1..6863e827324 100644 --- a/openApiDocs/beta/Search.yml +++ b/openApiDocs/beta/Search.yml @@ -1250,11 +1250,11 @@ paths: put: tags: - external.externalConnection - summary: Update externalItem - description: Update the properties of an externalitem. + summary: Create externalItem + description: Create a new externalItem. This API can be used to create a custom item. The containing externalConnection must have a schema registered of the corresponding type. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/externalconnectors-externalitem-update?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/externalconnectors-externalconnection-put-items?view=graph-rest-beta operationId: external.connection_SetItem parameters: - name: externalConnection-id @@ -2373,11 +2373,11 @@ paths: patch: tags: - external.industryDataRoot - summary: Update azureDataLakeConnector - description: Update the properties of an azureDataLakeConnector object. + summary: Update oneRosterApiDataConnector + description: Update the properties of a oneRosterApiDataConnector object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/industrydata-azuredatalakeconnector-update?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/industrydata-onerosterapidataconnector-update?view=graph-rest-beta operationId: external.industryData_UpdateDataConnector parameters: - name: industryDataConnector-id @@ -2578,11 +2578,11 @@ paths: post: tags: - external.industryDataRoot - summary: Create inboundFileFlow - description: Create a new inboundFileFlow object. + summary: Create inboundApiFlow + description: Create a new inboundApiFlow object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/industrydata-inboundfileflow-post?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/industrydata-inboundapiflow-post?view=graph-rest-beta operationId: external.industryData_CreateInboundFlow requestBody: description: New navigation property @@ -2902,11 +2902,11 @@ paths: get: tags: - external.industryDataRoot - summary: Get fileValidateOperations - description: Read the properties and relationships of a fileValidateOperation object. + summary: Get longRunningOperation + description: 'Read the properties and relationships of a longRunningOperation object. This API allows you to retrieve the details and status of the following long-running Microsoft Graph API operations. The possible states of the long-running operation are notStarted, running, succeeded, failed, unknownFutureValue where succeeded and failed are terminal states.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/industrydata-filevalidateoperation-get?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/longrunningoperation-get?view=graph-rest-beta operationId: external.industryData_GetOperation parameters: - name: longRunningOperation-id @@ -6133,7 +6133,7 @@ components: items: type: string nullable: true - description: 'Contains the connection to be targeted. Respects the following format : /external/connections/connectionid where connectionid is the ConnectionId defined in the Connectors Administration. Note: contentSource is only applicable when entityType=externalItem. Optional.' + description: 'Contains the connection to be targeted. Respects the following format: /external/connections/connectionid where connectionid is the ConnectionId defined in the connectors administration. Note: contentSource is only applicable when entityType=externalItem. Optional.' enableTopResults: type: boolean description: 'This triggers hybrid sort for messages: the first 3 messages are the most relevant. This property is only applicable to entityType=message. Optional.' @@ -6148,7 +6148,7 @@ components: items: type: string nullable: true - description: 'Contains the fields to be returned for each resource object specified in entityTypes, allowing customization of the fields returned by default otherwise, including additional fields such as custom managed properties from SharePoint and OneDrive, or custom fields in externalItem from content that Microsoft Graph connectors bring in. The fields property can be using the semantic labels applied to properties. For example, if a property is label as title, you can retrieve it using the following syntax : label_title.Optional.' + description: 'Contains the fields to be returned for each resource object specified in entityTypes, allowing customization of the fields returned by default otherwise, including additional fields such as custom managed properties from SharePoint and OneDrive, or custom fields in externalItem from content that Microsoft 365 Copilot connectors bring in. The fields property can be using the semantic labels applied to properties. For example, if a property is labeled as title, you can retrieve it using the following syntax : label_title.Optional.' from: maximum: 2147483647 minimum: -2147483648 @@ -6186,7 +6186,7 @@ components: description: This is now replaced by the fields property. trimDuplicates: type: boolean - description: Indicates whether to trim away the duplicate SharePoint files from search results. Default value is false. Optional. + description: Indicates whether to trim away the duplicate SharePoint files from search results. The default value is false. Optional. nullable: true additionalProperties: type: object @@ -7581,6 +7581,7 @@ components: type: object additionalProperties: type: object + description: Standard way to represent a Json blob on Graph. microsoft.graph.externalConnectors.propertyRule: title: propertyRule type: object diff --git a/openApiDocs/beta/Security.yml b/openApiDocs/beta/Security.yml index 64f84b2c1a6..56ca12c7319 100644 --- a/openApiDocs/beta/Security.yml +++ b/openApiDocs/beta/Security.yml @@ -12735,6 +12735,1064 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + /security/dataSecurityAndGovernance: + get: + tags: + - security.tenantDataSecurityAndGovernance + summary: Get dataSecurityAndGovernance from security + operationId: security_GetDataSecurityAndGovernance + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.tenantDataSecurityAndGovernance' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - security.tenantDataSecurityAndGovernance + summary: Update the navigation property dataSecurityAndGovernance in security + operationId: security_UpdateDataSecurityAndGovernance + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.tenantDataSecurityAndGovernance' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.tenantDataSecurityAndGovernance' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - security.tenantDataSecurityAndGovernance + summary: Delete navigation property dataSecurityAndGovernance for security + operationId: security_DeleteDataSecurityAndGovernance + parameters: + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /security/dataSecurityAndGovernance/microsoft.graph.processContentAsync: + post: + tags: + - security.tenantDataSecurityAndGovernance + summary: Invoke action processContentAsync + operationId: security.dataSecurityAndGovernance_processContentAsync + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + processContentRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.processContentBatchRequest' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.processContentResponses' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /security/dataSecurityAndGovernance/protectionScopes: + get: + tags: + - security.tenantDataSecurityAndGovernance + summary: Get protectionScopes from security + description: Container for actions related to computing tenant-wide data protection scopes. + operationId: security.dataSecurityAndGovernance_GetProtectionScope + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.tenantProtectionScopeContainer' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - security.tenantDataSecurityAndGovernance + summary: Update the navigation property protectionScopes in security + operationId: security.dataSecurityAndGovernance_UpdateProtectionScope + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.tenantProtectionScopeContainer' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.tenantProtectionScopeContainer' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - security.tenantDataSecurityAndGovernance + summary: Delete navigation property protectionScopes for security + operationId: security.dataSecurityAndGovernance_DeleteProtectionScope + parameters: + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /security/dataSecurityAndGovernance/protectionScopes/microsoft.graph.compute: + post: + tags: + - security.tenantDataSecurityAndGovernance + summary: Invoke action compute + operationId: security.dataSecurityAndGovernance.protectionScope_compute + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + activities: + $ref: '#/components/schemas/microsoft.graph.userActivityTypes' + locations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.policyLocation' + pivotOn: + $ref: '#/components/schemas/microsoft.graph.policyPivotProperty' + deviceMetadata: + $ref: '#/components/schemas/microsoft.graph.deviceMetadata' + integratedAppMetadata: + $ref: '#/components/schemas/microsoft.graph.integratedApplicationMetadata' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.policyTenantScope' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /security/dataSecurityAndGovernance/sensitivityLabels: + get: + tags: + - security.tenantDataSecurityAndGovernance + summary: List sensitivityLabels + description: List the sensitivity labels available for the entire tenant. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/tenantdatasecurityandgovernance-list-sensitivitylabels?view=graph-rest-beta + operationId: security.dataSecurityAndGovernance_ListSensitivityLabel + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.sensitivityLabelCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - security.tenantDataSecurityAndGovernance + summary: Create new navigation property to sensitivityLabels for security + operationId: security.dataSecurityAndGovernance_CreateSensitivityLabel + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/security/dataSecurityAndGovernance/sensitivityLabels/{sensitivityLabel-id}': + get: + tags: + - security.tenantDataSecurityAndGovernance + summary: Get sensitivityLabel + description: Get a sensitivity label available for the entire tenant. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/sensitivitylabel-get?view=graph-rest-beta + operationId: security.dataSecurityAndGovernance_GetSensitivityLabel + parameters: + - name: sensitivityLabel-id + in: path + description: The unique identifier of sensitivityLabel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sensitivityLabel + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - security.tenantDataSecurityAndGovernance + summary: Update the navigation property sensitivityLabels in security + operationId: security.dataSecurityAndGovernance_UpdateSensitivityLabel + parameters: + - name: sensitivityLabel-id + in: path + description: The unique identifier of sensitivityLabel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sensitivityLabel + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - security.tenantDataSecurityAndGovernance + summary: Delete navigation property sensitivityLabels for security + operationId: security.dataSecurityAndGovernance_DeleteSensitivityLabel + parameters: + - name: sensitivityLabel-id + in: path + description: The unique identifier of sensitivityLabel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sensitivityLabel + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/security/dataSecurityAndGovernance/sensitivityLabels/{sensitivityLabel-id}/rights': + get: + tags: + - security.tenantDataSecurityAndGovernance + summary: Get usageRightsIncluded + description: Get the usage rights granted to the calling user for a specific sensitivity label that has admin-defined permissions. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/usagerightsincluded-get?view=graph-rest-beta + operationId: security.dataSecurityAndGovernance.sensitivityLabel_GetRight + parameters: + - name: sensitivityLabel-id + in: path + description: The unique identifier of sensitivityLabel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sensitivityLabel + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.usageRightsIncluded' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/security/dataSecurityAndGovernance/sensitivityLabels/{sensitivityLabel-id}/sublabels': + get: + tags: + - security.tenantDataSecurityAndGovernance + summary: Get sublabels from security + operationId: security.dataSecurityAndGovernance.sensitivityLabel_ListSublabel + parameters: + - name: sensitivityLabel-id + in: path + description: The unique identifier of sensitivityLabel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sensitivityLabel + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.sensitivityLabelCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - security.tenantDataSecurityAndGovernance + summary: Create new navigation property to sublabels for security + operationId: security.dataSecurityAndGovernance.sensitivityLabel_CreateSublabel + parameters: + - name: sensitivityLabel-id + in: path + description: The unique identifier of sensitivityLabel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sensitivityLabel + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/security/dataSecurityAndGovernance/sensitivityLabels/{sensitivityLabel-id}/sublabels/{sensitivityLabel-id1}': + get: + tags: + - security.tenantDataSecurityAndGovernance + summary: Get sublabels from security + operationId: security.dataSecurityAndGovernance.sensitivityLabel_GetSublabel + parameters: + - name: sensitivityLabel-id + in: path + description: The unique identifier of sensitivityLabel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sensitivityLabel + - name: sensitivityLabel-id1 + in: path + description: The unique identifier of sensitivityLabel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sensitivityLabel + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - security.tenantDataSecurityAndGovernance + summary: Update the navigation property sublabels in security + operationId: security.dataSecurityAndGovernance.sensitivityLabel_UpdateSublabel + parameters: + - name: sensitivityLabel-id + in: path + description: The unique identifier of sensitivityLabel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sensitivityLabel + - name: sensitivityLabel-id1 + in: path + description: The unique identifier of sensitivityLabel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sensitivityLabel + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - security.tenantDataSecurityAndGovernance + summary: Delete navigation property sublabels for security + operationId: security.dataSecurityAndGovernance.sensitivityLabel_DeleteSublabel + parameters: + - name: sensitivityLabel-id + in: path + description: The unique identifier of sensitivityLabel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sensitivityLabel + - name: sensitivityLabel-id1 + in: path + description: The unique identifier of sensitivityLabel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sensitivityLabel + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/security/dataSecurityAndGovernance/sensitivityLabels/{sensitivityLabel-id}/sublabels/{sensitivityLabel-id1}/rights': + get: + tags: + - security.tenantDataSecurityAndGovernance + summary: Get rights from security + operationId: security.dataSecurityAndGovernance.sensitivityLabel.sublabel_GetRight + parameters: + - name: sensitivityLabel-id + in: path + description: The unique identifier of sensitivityLabel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sensitivityLabel + - name: sensitivityLabel-id1 + in: path + description: The unique identifier of sensitivityLabel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sensitivityLabel + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.usageRightsIncluded' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/security/dataSecurityAndGovernance/sensitivityLabels/{sensitivityLabel-id}/sublabels/$count': + get: + tags: + - security.tenantDataSecurityAndGovernance + summary: Get the number of the resource + operationId: security.dataSecurityAndGovernance.sensitivityLabel.sublabel_GetCount + parameters: + - name: sensitivityLabel-id + in: path + description: The unique identifier of sensitivityLabel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sensitivityLabel + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/security/dataSecurityAndGovernance/sensitivityLabels/{sensitivityLabel-id}/sublabels/microsoft.graph.computeInheritance(labelIds={labelIds},locale=''{locale}'',contentFormats={contentFormats})': + get: + tags: + - security.tenantDataSecurityAndGovernance + summary: Invoke function computeInheritance + description: 'Calculate the sensitivity label that should be inherited by an output artifact, given a set of sensitivity labels from input or referenced artifacts.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/sensitivitylabel-computeinheritance?view=graph-rest-beta + operationId: security.dataSecurityAndGovernance.sensitivityLabel.sublabel_computeInheritance + parameters: + - name: sensitivityLabel-id + in: path + description: The unique identifier of sensitivityLabel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sensitivityLabel + - name: labelIds + in: path + description: 'Usage: labelIds={labelIds}' + required: true + style: simple + schema: + type: array + items: + type: string + - name: locale + in: path + description: 'Usage: locale=''{locale}''' + required: true + style: simple + schema: + type: string + nullable: true + - name: contentFormats + in: path + description: 'Usage: contentFormats={contentFormats}' + required: true + style: simple + schema: + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/security/dataSecurityAndGovernance/sensitivityLabels/{sensitivityLabel-id}/sublabels/microsoft.graph.computeRightsAndInheritance': + post: + tags: + - security.tenantDataSecurityAndGovernance + summary: Invoke action computeRightsAndInheritance + description: Computes the rights and inheritance for sensitivity labels based on the input content and labels. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/sensitivitylabel-computerightsandinheritance?view=graph-rest-beta + operationId: security.dataSecurityAndGovernance.sensitivityLabel.sublabel_computeRightsAndInheritance + parameters: + - name: sensitivityLabel-id + in: path + description: The unique identifier of sensitivityLabel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sensitivityLabel + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + delegatedUserEmail: + type: string + nullable: true + locale: + type: string + nullable: true + protectedContents: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.protectedContent' + supportedContentFormats: + type: array + items: + type: string + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.computeRightsAndInheritanceResult' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/security/dataSecurityAndGovernance/sensitivityLabels/{sensitivityLabel-id}/sublabels/microsoft.graph.evaluate': + post: + tags: + - security.tenantDataSecurityAndGovernance + summary: Invoke action evaluate + operationId: security.dataSecurityAndGovernance.sensitivityLabel.sublabel_evaluate + parameters: + - name: sensitivityLabel-id + in: path + description: The unique identifier of sensitivityLabel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sensitivityLabel + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + discoveredSensitiveTypes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.discoveredSensitiveType' + currentLabel: + $ref: '#/components/schemas/microsoft.graph.currentLabel' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.evaluateLabelJobResponse' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /security/dataSecurityAndGovernance/sensitivityLabels/$count: + get: + tags: + - security.tenantDataSecurityAndGovernance + summary: Get the number of the resource + operationId: security.dataSecurityAndGovernance.sensitivityLabel_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/security/dataSecurityAndGovernance/sensitivityLabels/microsoft.graph.computeInheritance(labelIds={labelIds},locale=''{locale}'',contentFormats={contentFormats})': + get: + tags: + - security.tenantDataSecurityAndGovernance + summary: Invoke function computeInheritance + description: 'Calculate the sensitivity label that should be inherited by an output artifact, given a set of sensitivity labels from input or referenced artifacts.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/sensitivitylabel-computeinheritance?view=graph-rest-beta + operationId: security.dataSecurityAndGovernance.sensitivityLabel_computeInheritance + parameters: + - name: labelIds + in: path + description: 'Usage: labelIds={labelIds}' + required: true + style: simple + schema: + type: array + items: + type: string + - name: locale + in: path + description: 'Usage: locale=''{locale}''' + required: true + style: simple + schema: + type: string + nullable: true + - name: contentFormats + in: path + description: 'Usage: contentFormats={contentFormats}' + required: true + style: simple + schema: + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + /security/dataSecurityAndGovernance/sensitivityLabels/microsoft.graph.computeRightsAndInheritance: + post: + tags: + - security.tenantDataSecurityAndGovernance + summary: Invoke action computeRightsAndInheritance + description: Computes the rights and inheritance for sensitivity labels based on the input content and labels. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/sensitivitylabel-computerightsandinheritance?view=graph-rest-beta + operationId: security.dataSecurityAndGovernance.sensitivityLabel_computeRightsAndInheritance + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + delegatedUserEmail: + type: string + nullable: true + locale: + type: string + nullable: true + protectedContents: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.protectedContent' + supportedContentFormats: + type: array + items: + type: string + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.computeRightsAndInheritanceResult' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /security/dataSecurityAndGovernance/sensitivityLabels/microsoft.graph.evaluate: + post: + tags: + - security.tenantDataSecurityAndGovernance + summary: Invoke action evaluate + operationId: security.dataSecurityAndGovernance.sensitivityLabel_evaluate + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + discoveredSensitiveTypes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.discoveredSensitiveType' + currentLabel: + $ref: '#/components/schemas/microsoft.graph.currentLabel' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.evaluateLabelJobResponse' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /security/domainSecurityProfiles: get: tags: @@ -14843,7 +15901,6 @@ paths: tags: - security.informationProtection summary: Get parent from security - description: The parent label associated with a child label. Null if the label has no parent. operationId: security.informationProtection.sensitivityLabel_GetParent parameters: - name: sensitivityLabel-id @@ -30393,7 +31450,6 @@ paths: tags: - users.security summary: Get parent from users - description: The parent label associated with a child label. Null if the label has no parent. operationId: user.security.informationProtection.sensitivityLabel_GetParent parameters: - name: user-id @@ -30781,6 +31837,8 @@ components: $ref: '#/components/schemas/microsoft.graph.security.collaborationRoot' dataDiscovery: $ref: '#/components/schemas/microsoft.graph.security.dataDiscoveryRoot' + dataSecurityAndGovernance: + $ref: '#/components/schemas/microsoft.graph.tenantDataSecurityAndGovernance' domainSecurityProfiles: type: array items: @@ -32409,7 +33467,7 @@ components: nullable: true isManagementRestricted: type: boolean - description: 'Indicates whether the group is a member of a restricted management administrative unit. The default value is false. Read-only. To manage a group member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' + description: 'Indicates whether the group is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a group member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' nullable: true isSubscribedByMail: type: boolean @@ -33220,6 +34278,7 @@ components: nullable: true clientType: type: string + description: 'Shows the type of client that sent the message (for example, REST).' nullable: true contexts: type: array @@ -33243,6 +34302,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.security.analyzedEmailDlpRuleInfo' + description: Data loss prevention rules configured in purview. emailClusterId: type: string description: The identifier for the group of similar emails clustered based on heuristic analysis of their content. @@ -33254,9 +34314,11 @@ components: description: The name of the Exchange transport rules (ETRs) associated with the email. forwardingDetail: type: string + description: Email smtp forwarding details. nullable: true inboundConnectorFormattedName: type: string + description: Custom instructions name that defines organizational mail flow and how the email was routed. nullable: true internetMessageId: type: string @@ -33300,9 +34362,11 @@ components: nullable: true policyType: type: string + description: Type of policy configured that defines the delivery action on email. nullable: true primaryOverrideSource: type: string + description: 'Shows the organization or user setting that altered the intended delivery location of the message (allowed instead of blocked, or blocked instead of allowed).' nullable: true recipientDetail: $ref: '#/components/schemas/microsoft.graph.security.analyzedEmailRecipientDetail' @@ -33335,6 +34399,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.security.threatDetectionDetail' + description: Information about threats detected in the email. threatTypes: type: array items: @@ -33344,6 +34409,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.security.timelineEvent' + description: Delivery and post-delivery events that happened to the email. urls: type: array items: @@ -33529,6 +34595,290 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.tenantDataSecurityAndGovernance: + allOf: + - $ref: '#/components/schemas/microsoft.graph.dataSecurityAndGovernance' + - title: tenantDataSecurityAndGovernance + type: object + properties: + protectionScopes: + $ref: '#/components/schemas/microsoft.graph.tenantProtectionScopeContainer' + additionalProperties: + type: object + microsoft.graph.processContentBatchRequest: + title: processContentBatchRequest + type: object + properties: + contentToProcess: + $ref: '#/components/schemas/microsoft.graph.processContentRequest' + requestId: + type: string + description: A unique identifier provided by the client to correlate this specific request item within the batch. + nullable: true + userId: + type: string + description: The unique identifier (Object ID or UPN) of the user in whose context the content should be processed. + nullable: true + additionalProperties: + type: object + microsoft.graph.processContentResponses: + title: processContentResponses + type: object + properties: + requestId: + type: string + description: The unique identifier that matches the requestId provided in the corresponding processContentBatchRequest. + nullable: true + results: + $ref: '#/components/schemas/microsoft.graph.processContentResponse' + additionalProperties: + type: object + microsoft.graph.tenantProtectionScopeContainer: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: tenantProtectionScopeContainer + type: object + additionalProperties: + type: object + microsoft.graph.userActivityTypes: + title: userActivityTypes + enum: + - none + - uploadText + - uploadFile + - downloadText + - downloadFile + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true + microsoft.graph.policyLocation: + title: policyLocation + type: object + properties: + value: + type: string + description: 'The actual value representing the location (for example, ''contoso.com'', ''https://partner.contoso.com/upload'', ''83ef198a-0396-4893-9d4f-d36efbffcaaa'').' + additionalProperties: + type: object + microsoft.graph.policyPivotProperty: + title: policyPivotProperty + enum: + - none + - activity + - location + - unknownFutureValue + type: string + microsoft.graph.deviceMetadata: + title: deviceMetadata + type: object + properties: + deviceType: + type: string + description: 'Optional. The general type of the device (for example, ''Managed'', ''Unmanaged'').' + nullable: true + ipAddress: + type: string + description: The Internet Protocol (IP) address of the device. + nullable: true + operatingSystemSpecifications: + $ref: '#/components/schemas/microsoft.graph.operatingSystemSpecifications' + additionalProperties: + type: object + microsoft.graph.integratedApplicationMetadata: + title: integratedApplicationMetadata + type: object + properties: + name: + type: string + description: The name of the integrated application. + nullable: true + version: + type: string + description: The version number of the integrated application. + nullable: true + additionalProperties: + type: object + microsoft.graph.policyTenantScope: + allOf: + - $ref: '#/components/schemas/microsoft.graph.policyScopeBase' + - title: policyTenantScope + type: object + properties: + policyScope: + $ref: '#/components/schemas/microsoft.graph.policyBinding' + additionalProperties: + type: object + microsoft.graph.sensitivityLabel: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: sensitivityLabel + type: object + properties: + actionSource: + $ref: '#/components/schemas/microsoft.graph.labelActionSource' + applicableTo: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabelTarget' + applicationMode: + $ref: '#/components/schemas/microsoft.graph.applicationMode' + assignedPolicies: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.labelPolicy' + autoLabeling: + $ref: '#/components/schemas/microsoft.graph.autoLabeling' + autoTooltip: + type: string + nullable: true + color: + type: string + nullable: true + description: + type: string + nullable: true + displayName: + type: string + nullable: true + isDefault: + type: boolean + nullable: true + isEnabled: + type: boolean + nullable: true + isEndpointProtectionEnabled: + type: boolean + nullable: true + isScopedToUser: + type: boolean + nullable: true + labelActions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.labelActionBase' + locale: + type: string + nullable: true + name: + type: string + nullable: true + priority: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + toolTip: + type: string + nullable: true + rights: + $ref: '#/components/schemas/microsoft.graph.usageRightsIncluded' + sublabels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.usageRightsIncluded: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: usageRightsIncluded + type: object + properties: + ownerEmail: + type: string + description: The email of owner label rights. + nullable: true + userEmail: + type: string + description: The email of user with label user rights. + nullable: true + value: + $ref: '#/components/schemas/microsoft.graph.usageRights' + additionalProperties: + type: object + microsoft.graph.protectedContent: + title: protectedContent + type: object + properties: + cid: + type: string + description: The content id + nullable: true + format: + type: string + description: The content format. + nullable: true + labelId: + type: string + description: The unique identifier for the sensitivity label applied to the content. + additionalProperties: + type: object + microsoft.graph.computeRightsAndInheritanceResult: + title: computeRightsAndInheritanceResult + type: object + properties: + contentRights: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.labelContentRight' + x-ms-navigationProperty: true + inheritedLabel: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + sensitivityLabels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.discoveredSensitiveType: + title: discoveredSensitiveType + type: object + properties: + classificationAttributes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.classificationAttribute' + confidence: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + count: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + id: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + format: uuid + additionalProperties: + type: object + microsoft.graph.currentLabel: + title: currentLabel + type: object + properties: + applicationMode: + $ref: '#/components/schemas/microsoft.graph.applicationMode' + id: + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.evaluateLabelJobResponse: + allOf: + - $ref: '#/components/schemas/microsoft.graph.jobResponseBase' + - title: evaluateLabelJobResponse + type: object + properties: + result: + $ref: '#/components/schemas/microsoft.graph.evaluateLabelJobResultGroup' + additionalProperties: + type: object microsoft.graph.domainSecurityProfile: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -34765,7 +36115,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.complianceInformation' - description: The collection of compliance information associated with secure score control + description: The collection of compliance information associated with secure score control. Not implemented. Currently returns null. controlCategory: type: string description: 'Control action category (Account, Data, Device, Apps, Infrastructure).' @@ -35235,7 +36585,7 @@ components: nullable: true isManagementRestricted: type: boolean - description: 'true if the user is a member of a restricted management administrative unit. Default value is false. Read-only. To manage a user who is a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' + description: 'true if the user is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a user who is a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' nullable: true isResourceAccount: type: boolean @@ -35528,6 +36878,8 @@ components: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects that the user created. Read-only. Nullable. x-ms-navigationProperty: true + dataSecurityAndGovernance: + $ref: '#/components/schemas/microsoft.graph.userDataSecurityAndGovernance' deviceEnrollmentConfigurations: type: array items: @@ -37862,6 +39214,7 @@ components: - microsoftDefenderThreatIntelligenceAnalytics - builtInMl - microsoftInsiderRiskManagement + - microsoftThreatIntelligence - microsoftSentinel type: string microsoft.graph.security.alertDetermination: @@ -37936,6 +39289,7 @@ components: - microsoftDefenderForCloud - microsoftSentinel - microsoftInsiderRiskManagement + - microsoftThreatIntelligence type: string microsoft.graph.security.alertSeverity: title: alertSeverity @@ -40226,13 +41580,16 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the review set was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true description: type: string + description: The description of the data set. nullable: true displayName: type: string + description: The name of the data set. The name is unique with a maximum limit of 64 characters. nullable: true additionalProperties: type: object @@ -40465,6 +41822,7 @@ components: $ref: '#/components/schemas/microsoft.graph.security.detonationDetails' fileExtension: type: string + description: Extension of the file. nullable: true fileName: type: string @@ -40474,6 +41832,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: number + description: Size of the file. format: int32 nullable: true fileType: @@ -40482,6 +41841,7 @@ components: nullable: true malwareFamily: type: string + description: The threat name associated with the threat type. nullable: true sha256: type: string @@ -40489,6 +41849,7 @@ components: nullable: true tenantAllowBlockListDetailInfo: type: string + description: Details of entries in tenant allow/block list configured by tenant. nullable: true threatType: $ref: '#/components/schemas/microsoft.graph.security.threatType' @@ -40531,9 +41892,11 @@ components: properties: name: type: string + description: Name of the the data loss prevention rule. nullable: true ruleId: type: string + description: Unique identifier of the data loss prevention rule. nullable: true additionalProperties: type: object @@ -40559,11 +41922,13 @@ components: $ref: '#/components/schemas/microsoft.graph.security.deliveryAction' latestThreats: type: string + description: Latest known threat on the email. nullable: true location: $ref: '#/components/schemas/microsoft.graph.security.deliveryLocation' originalThreats: type: string + description: Threats identified at the time of delivery. nullable: true additionalProperties: type: object @@ -40576,8 +41941,10 @@ components: items: type: string nullable: true + description: Recipient address in the cc field. domainName: type: string + description: Domain name of the recipient. nullable: true additionalProperties: type: object @@ -40587,17 +41954,21 @@ components: properties: displayName: type: string + description: Display name of sender from address. nullable: true domainCreationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Date and time of creation of the sender domain. format: date-time nullable: true domainName: type: string + description: Registered name of the domain. nullable: true domainOwner: type: string + description: Owner of the domain. nullable: true fromAddress: type: string @@ -40609,6 +41980,7 @@ components: nullable: true location: type: string + description: Location of the domain. nullable: true mailFromAddress: type: string @@ -40616,6 +41988,7 @@ components: nullable: true mailFromDomainName: type: string + description: Domain name of sender mail from address. nullable: true additionalProperties: type: object @@ -40625,12 +41998,15 @@ components: properties: confidenceLevel: type: string + description: Indicates the confidence level in the threat detection. nullable: true priorityAccountProtection: type: string + description: Indicates if the account has priority protection enabled. nullable: true threats: type: string + description: Lists the detected threats. nullable: true additionalProperties: type: object @@ -40651,13 +42027,16 @@ components: eventDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the event occurred. format: date-time nullable: true eventDetails: type: string + description: Additional details or context about the event. nullable: true eventResult: type: string + description: 'The outcome or result of the event, such as delivery location or action taken.' nullable: true eventSource: $ref: '#/components/schemas/microsoft.graph.security.eventSource' @@ -40666,6 +42045,7 @@ components: items: type: string nullable: true + description: Collection of threats identified or associated with this event. eventType: $ref: '#/components/schemas/microsoft.graph.security.timelineEventType' additionalProperties: @@ -40682,6 +42062,7 @@ components: $ref: '#/components/schemas/microsoft.graph.security.detonationDetails' tenantAllowBlockListDetailInfo: type: string + description: Details of entries in tenant allow/block list configured by tenant. nullable: true threatType: $ref: '#/components/schemas/microsoft.graph.security.threatType' @@ -40827,6 +42208,9 @@ components: - generativeAi - unknown - unknownFutureValue + - aiModelProvider + - mcpServer + - clientAiApp type: string microsoft.graph.security.discoveredCloudAppInfo: allOf: @@ -41044,6 +42428,280 @@ components: description: The identifier of a user who accessed the discovered cloud app. additionalProperties: type: object + microsoft.graph.dataSecurityAndGovernance: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: dataSecurityAndGovernance + type: object + properties: + sensitivityLabels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.processContentRequest: + title: processContentRequest + type: object + properties: + activityMetadata: + $ref: '#/components/schemas/microsoft.graph.activityMetadata' + contentEntries: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.processContentMetadataBase' + description: A collection of content entries to be processed. Each entry contains the content itself and its metadata. Use conversation metadata for content like prompts and responses and file metadata for files. Required. + deviceMetadata: + $ref: '#/components/schemas/microsoft.graph.deviceMetadata' + integratedAppMetadata: + $ref: '#/components/schemas/microsoft.graph.integratedApplicationMetadata' + protectedAppMetadata: + $ref: '#/components/schemas/microsoft.graph.protectedApplicationMetadata' + additionalProperties: + type: object + microsoft.graph.processContentResponse: + title: processContentResponse + type: object + properties: + policyActions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.dlpActionInfo' + description: 'A collection of policy actions (like DLP actions) triggered by the processed content. NOTE: Currently, the only policy action supported in for this resource type is restrictAccess.' + processingErrors: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.processingError' + description: A collection of errors encountered during the content processing. + protectionScopeState: + $ref: '#/components/schemas/microsoft.graph.protectionScopeState' + additionalProperties: + type: object + microsoft.graph.operatingSystemSpecifications: + title: operatingSystemSpecifications + type: object + properties: + operatingSystemPlatform: + type: string + description: 'The platform of the operating system (for example, ''Windows'').' + operatingSystemVersion: + type: string + description: The version string of the operating system. + additionalProperties: + type: object + microsoft.graph.policyScopeBase: + title: policyScopeBase + type: object + properties: + activities: + $ref: '#/components/schemas/microsoft.graph.userActivityTypes' + executionMode: + $ref: '#/components/schemas/microsoft.graph.executionMode' + locations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.policyLocation' + description: The locations (like domains or URLs) to be protected. Required. + policyActions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.dlpActionInfo' + description: The enforcement actions to take if the policy conditions are met within this scope. Required. + additionalProperties: + type: object + microsoft.graph.policyBinding: + title: policyBinding + type: object + properties: + exclusions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.scopeBase' + description: Specifies the users or groups to be explicitly excluded from this policy scope. Can be null or empty. + inclusions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.scopeBase' + description: Specifies the users or groups to be included in this policy scope. Often set to tenantScope for 'All users'. + additionalProperties: + type: object + microsoft.graph.labelActionSource: + title: labelActionSource + enum: + - manual + - automatic + - recommended + - none + - unknownFutureValue + type: string + microsoft.graph.sensitivityLabelTarget: + title: sensitivityLabelTarget + enum: + - email + - site + - unifiedGroup + - teamwork + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true + microsoft.graph.applicationMode: + title: applicationMode + enum: + - manual + - automatic + - recommended + type: string + microsoft.graph.labelPolicy: + title: labelPolicy + type: object + properties: + id: + type: string + description: The unique identifier of the label policy. + name: + type: string + description: The display name of the label policy. + nullable: true + additionalProperties: + type: object + microsoft.graph.autoLabeling: + title: autoLabeling + type: object + properties: + message: + type: string + description: The message displayed to the user when the label is applied automatically. + nullable: true + sensitiveTypeIds: + type: array + items: + type: string + nullable: true + description: The list of sensitive information type (SIT) IDs that trigger the automatic application of this label. + additionalProperties: + type: object + microsoft.graph.labelActionBase: + title: labelActionBase + type: object + properties: + name: + type: string + description: 'The name of the action (for example, ''Encrypt'', ''AddHeader'').' + nullable: true + additionalProperties: + type: object + microsoft.graph.usageRights: + title: usageRights + enum: + - unknown + - docEdit + - edit + - comment + - export + - forward + - owner + - print + - reply + - replyAll + - view + - extract + - viewRightsData + - editRightsData + - objModel + - accessDenied + - userDefinedProtectionTypeNotSupportedException + - encryptedProtectionTypeNotSupportedException + - purviewClaimsChallengeNotSupportedException + - exception + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true + microsoft.graph.labelContentRight: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: labelContentRight + type: object + properties: + cid: + type: string + description: The content identifier. + nullable: true + format: + type: string + description: The content format. + nullable: true + label: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + additionalProperties: + type: object + microsoft.graph.classificationAttribute: + title: classificationAttribute + type: object + properties: + confidence: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + count: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + additionalProperties: + type: object + microsoft.graph.jobResponseBase: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: jobResponseBase + type: object + properties: + creationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + error: + $ref: '#/components/schemas/microsoft.graph.classificationError' + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + status: + type: string + nullable: true + tenantId: + type: string + nullable: true + type: + type: string + nullable: true + userId: + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.evaluateLabelJobResultGroup: + title: evaluateLabelJobResultGroup + type: object + properties: + automatic: + $ref: '#/components/schemas/microsoft.graph.evaluateLabelJobResult' + recommended: + $ref: '#/components/schemas/microsoft.graph.evaluateLabelJobResult' + additionalProperties: + type: object microsoft.graph.reputationCategory: title: reputationCategory type: object @@ -41745,10 +43403,10 @@ components: properties: name: type: string - description: 'Name for this key-value pair. For more information about possible names for each resource type that uses this configuration, see keyValuePair names and values.' + description: Name for this key-value pair value: type: string - description: 'Value for this key-value pair. For more information about possible values for each resource type that uses this configuration, see keyValuePair names and values.' + description: Value for this key-value pair nullable: true additionalProperties: type: object @@ -41788,11 +43446,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object @@ -43270,6 +44928,18 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.userDataSecurityAndGovernance: + allOf: + - $ref: '#/components/schemas/microsoft.graph.dataSecurityAndGovernance' + - title: userDataSecurityAndGovernance + type: object + properties: + activities: + $ref: '#/components/schemas/microsoft.graph.activitiesContainer' + protectionScopes: + $ref: '#/components/schemas/microsoft.graph.userProtectionScopeContainer' + additionalProperties: + type: object microsoft.graph.deviceEnrollmentConfiguration: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -43442,7 +45112,7 @@ components: nullable: true isManagementRestricted: type: boolean - description: 'Indicates whether the device is a member of a restricted management administrative unit. The default value is false. Read-only. To manage a device that''s a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' + description: 'Indicates whether the device is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a device that''s a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' nullable: true isRooted: type: boolean @@ -43582,6 +45252,12 @@ components: - title: employeeExperienceUser type: object properties: + assignedRoles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.engagementRole' + description: Represents the collection of Viva Engage roles assigned to a user. + x-ms-navigationProperty: true learningCourseActivities: type: array items: @@ -44493,7 +46169,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: The collection property of AppLogUploadRequest. + description: Indicates collection of App Log Upload Request. x-ms-navigationProperty: true additionalProperties: type: object @@ -44641,6 +46317,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.callAiInsight' + description: The AI insights generated for an online meeting. Read-only. x-ms-navigationProperty: true meetingAttendanceReport: $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' @@ -44916,6 +46593,7 @@ components: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' sequenceNumber: type: string + description: The lexicographically sortable String stamp that represents the version of a presence object. nullable: true readOnly: true statusMessage: @@ -46855,6 +48533,19 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.sensitivityLabelCollectionResponse: + title: Collection of sensitivityLabel + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.domainSecurityProfileCollectionResponse: title: Collection of domainSecurityProfile type: object @@ -48655,57 +50346,6 @@ components: x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.sensitivityLabel: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: sensitivityLabel - type: object - properties: - applicableTo: - $ref: '#/components/schemas/microsoft.graph.sensitivityLabelTarget' - applicationMode: - $ref: '#/components/schemas/microsoft.graph.applicationMode' - assignedPolicies: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.labelPolicy' - autoLabeling: - $ref: '#/components/schemas/microsoft.graph.autoLabeling' - description: - type: string - nullable: true - displayName: - type: string - nullable: true - isDefault: - type: boolean - nullable: true - isEndpointProtectionEnabled: - type: boolean - nullable: true - labelActions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.labelActionBase' - name: - type: string - nullable: true - priority: - maximum: 2147483647 - minimum: -2147483648 - type: number - format: int32 - nullable: true - toolTip: - type: string - nullable: true - sublabels: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' - x-ms-navigationProperty: true - additionalProperties: - type: object microsoft.graph.sensitivityPolicySettings: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -48851,7 +50491,7 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. For the maximum supported subscription length of time, see Subscription lifetime.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. Any value under 45 minutes after the time of the request is automatically set to 45 minutes after the request time. For the maximum supported subscription length of time, see Subscription lifetime.' format: date-time includeResourceData: type: boolean @@ -49906,6 +51546,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.security.compromiseIndicator' + description: Represents indicators and its associated verdict that suggests whether an email is compromised. detonationBehaviourDetails: $ref: '#/components/schemas/microsoft.graph.security.detonationBehaviourDetails' detonationChain: @@ -49914,6 +51555,7 @@ components: $ref: '#/components/schemas/microsoft.graph.security.detonationObservables' detonationScreenshotUri: type: string + description: 'Show any screenshots that were captured during detonation. No screenshots are captured if the URL opens into a link that directly downloads a file. However, you see the downloaded file in the detonation chain.' nullable: true detonationVerdict: type: string @@ -50074,6 +51716,134 @@ components: - unknownFutureValue - v4 type: string + microsoft.graph.activityMetadata: + title: activityMetadata + type: object + properties: + activity: + $ref: '#/components/schemas/microsoft.graph.userActivityType' + additionalProperties: + type: object + microsoft.graph.processContentMetadataBase: + title: processContentMetadataBase + type: object + properties: + content: + $ref: '#/components/schemas/microsoft.graph.contentBase' + correlationId: + type: string + description: 'An identifier used to group multiple related content entries (for example, different parts of the same file upload, messages in a conversation).' + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Required. Timestamp indicating when the original content was created (for example, file creation time, message sent time).' + format: date-time + identifier: + type: string + description: 'Required. A unique identifier for this specific content entry within the context of the calling application or enforcement plane (for example, message ID, file path/URL).' + isTruncated: + type: boolean + description: 'Required. Indicates if the provided content has been truncated from its original form (for example, due to size limits).' + length: + type: number + description: The length of the original content in bytes. + format: int64 + nullable: true + modifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Required. Timestamp indicating when the original content was last modified. For ephemeral content like messages, this might be the same as createdDateTime.' + format: date-time + name: + type: string + description: 'Required. A descriptive name for the content (for example, file name, web page title, ''Chat Message'').' + sequenceNumber: + type: number + description: 'A sequence number indicating the order in which content was generated or should be processed, required when correlationId is used.' + format: int64 + nullable: true + additionalProperties: + type: object + microsoft.graph.protectedApplicationMetadata: + allOf: + - $ref: '#/components/schemas/microsoft.graph.integratedApplicationMetadata' + - title: protectedApplicationMetadata + type: object + properties: + applicationLocation: + $ref: '#/components/schemas/microsoft.graph.policyLocation' + additionalProperties: + type: object + microsoft.graph.dlpActionInfo: + title: dlpActionInfo + type: object + properties: + action: + $ref: '#/components/schemas/microsoft.graph.dlpAction' + additionalProperties: + type: object + microsoft.graph.processingError: + allOf: + - $ref: '#/components/schemas/microsoft.graph.classificationError' + - title: processingError + type: object + properties: + errorType: + $ref: '#/components/schemas/microsoft.graph.contentProcessingErrorType' + additionalProperties: + type: object + microsoft.graph.protectionScopeState: + title: protectionScopeState + enum: + - notModified + - modified + - unknownFutureValue + type: string + microsoft.graph.executionMode: + title: executionMode + enum: + - evaluateInline + - evaluateOffline + - unknownFutureValue + type: string + microsoft.graph.scopeBase: + title: scopeBase + type: object + properties: + identity: + type: string + description: 'The identifier for the scope. This could be a user ID, group ID, or a keyword like ''All'' for tenant scope.' + nullable: true + additionalProperties: + type: object + microsoft.graph.classificationError: + allOf: + - $ref: '#/components/schemas/microsoft.graph.classifcationErrorBase' + - title: classificationError + type: object + properties: + details: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.classifcationErrorBase' + description: A collection of more specific errors contributing to the overall error. + additionalProperties: + type: object + microsoft.graph.evaluateLabelJobResult: + title: evaluateLabelJobResult + type: object + properties: + responsiblePolicy: + $ref: '#/components/schemas/microsoft.graph.responsiblePolicy' + responsibleSensitiveTypes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.responsibleSensitiveType' + sensitivityLabel: + $ref: '#/components/schemas/microsoft.graph.matchingLabel' + additionalProperties: + type: object microsoft.graph.security.networkAdapter: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -50265,6 +52035,7 @@ components: type: object additionalProperties: type: object + description: Standard way to represent a Json blob on Graph. microsoft.graph.status: title: status enum: @@ -50799,6 +52570,11 @@ components: isRemoteDesktopProtocolEnabled: type: boolean description: Determines if Microsoft Entra ID RDS authentication protocol for RDP is enabled. + approvedClientApps: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.approvedClientApp' + x-ms-navigationProperty: true targetDeviceGroups: type: array items: @@ -51731,6 +53507,27 @@ components: $ref: '#/components/schemas/microsoft.graph.websiteType' additionalProperties: type: object + microsoft.graph.activitiesContainer: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: activitiesContainer + type: object + properties: + contentActivities: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.contentActivity' + description: Collection of activity logs related to content processing. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.userProtectionScopeContainer: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: userProtectionScopeContainer + type: object + additionalProperties: + type: object microsoft.graph.deviceEnrollmentConfigurationType: title: deviceEnrollmentConfigurationType enum: @@ -51747,6 +53544,7 @@ components: - singlePlatformRestriction - unknownFutureValue - enrollmentNotificationsConfiguration + - windowsRestore type: string description: Describes the TemplateFamily for the Template entity x-ms-enum: @@ -51792,6 +53590,9 @@ components: - value: enrollmentNotificationsConfiguration description: Indicates that configuration is of type Enrollment Notification which refers to types of notification a user receives during enrollment. name: enrollmentNotificationsConfiguration + - value: windowsRestore + description: Indicates the configuration is of type Windows Restore which refers to the tenant level Windows Backup and Restore settings a user receives during out-of-box experience (OOBE) Windows enrollment + name: windowsRestore microsoft.graph.enrollmentConfigurationAssignment: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -51934,6 +53735,24 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.engagementRole: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: engagementRole + type: object + properties: + displayName: + type: string + description: The name of the role. + members: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.engagementRoleMember' + description: Users who have been assigned this role. + x-ms-navigationProperty: true + additionalProperties: + type: object + description: Represents a Viva Engage role and its members microsoft.graph.learningCourseActivity: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -52737,6 +54556,8 @@ components: - androidnGMS - chromeOS - linux + - visionOS + - tvOS - blackberry - palm - unknown @@ -52816,6 +54637,12 @@ components: - value: linux description: Linux device. name: linux + - value: visionOS + description: Indicates managed device is running on visionOS operating system. + name: visionOS + - value: tvOS + description: Indicates managed device is running on tvOS operating system. + name: tvOS - value: blackberry description: Blackberry. name: blackberry @@ -54226,26 +56053,32 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.actionItem' + description: The collection of AI-generated action items. Read-only. callId: type: string + description: The ID for the online meeting call for which the callAiInsight was generated. Read-only. nullable: true contentCorrelationId: type: string + description: The unique ID that correlates the transcript from which the insights were generated. Read-only. nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Date and time at which the corresponding transcript was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Date and time at which the corresponding transcription ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true meetingNotes: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingNote' + description: The collection of AI-generated meeting notes. Read-only. viewpoint: $ref: '#/components/schemas/microsoft.graph.callAiInsightViewPoint' additionalProperties: @@ -55611,7 +57444,6 @@ components: properties: inPlaceArchiveMailboxId: type: string - description: The unique identifier for the user's in-place archive mailbox. nullable: true primaryMailboxId: type: string @@ -56106,21 +57938,21 @@ components: recipientActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time when the recipient approved or declined the request. format: date-time nullable: true readOnly: true recipientActionMessage: type: string - description: Custom message sent by recipient of the offer shift request. + description: The message sent by the recipient regarding the request. nullable: true recipientUserId: type: string - description: User id of the recipient of the offer shift request. + description: The recipient's user ID. nullable: true senderShiftId: type: string - description: User id of the sender of the offer shift request. + description: The sender's shift ID. nullable: true additionalProperties: type: object @@ -56244,7 +58076,7 @@ components: properties: recipientShiftId: type: string - description: Shift ID for the recipient user with whom the request is to swap. + description: The recipient's Shift ID nullable: true additionalProperties: type: object @@ -56308,13 +58140,13 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time the time off ends in ISO 8601 format and in UTC time. format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time the time off starts in ISO 8601 format and in UTC time. format: date-time nullable: true timeOffReasonId: @@ -57688,58 +59520,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.sensitivityLabelTarget: - title: sensitivityLabelTarget - enum: - - email - - site - - unifiedGroup - - teamwork - - unknownFutureValue - type: string - x-ms-enum-flags: - isFlags: true - microsoft.graph.applicationMode: - title: applicationMode - enum: - - manual - - automatic - - recommended - type: string - microsoft.graph.labelPolicy: - title: labelPolicy - type: object - properties: - id: - type: string - name: - type: string - nullable: true - additionalProperties: - type: object - microsoft.graph.autoLabeling: - title: autoLabeling - type: object - properties: - message: - type: string - nullable: true - sensitiveTypeIds: - type: array - items: - type: string - nullable: true - additionalProperties: - type: object - microsoft.graph.labelActionBase: - title: labelActionBase - type: object - properties: - name: - type: string - nullable: true - additionalProperties: - type: object microsoft.graph.threatCategory: title: threatCategory enum: @@ -58437,6 +60217,7 @@ components: properties: value: type: string + description: Indicator. nullable: true verdict: $ref: '#/components/schemas/microsoft.graph.security.verdictCategory' @@ -58448,32 +60229,41 @@ components: properties: actionStatus: type: string + description: 'The status of the action performed during detonation (e.g., ''Successful'', ''Failed'', ''Blocked'').' nullable: true behaviourCapability: type: string + description: Categorizes the capability or type of behavior observed. nullable: true behaviourGroup: type: string + description: Groups related behaviors together for classification purposes. nullable: true details: type: string + description: More contextual information about the observed behavior or action. nullable: true eventDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the behavior or action was observed during detonation. format: date-time nullable: true operation: type: string + description: The specific operation or action that was performed. nullable: true processId: type: string + description: The unique identifier of the process involved in the behavior. nullable: true processName: type: string + description: The name of the process that performed or was involved in the behavior. nullable: true target: type: string + description: The target of the operation. nullable: true additionalProperties: type: object @@ -58516,6 +60306,138 @@ components: description: The list of all dropped files in the detonation. additionalProperties: type: object + microsoft.graph.userActivityType: + title: userActivityType + enum: + - uploadText + - uploadFile + - downloadText + - downloadFile + - unknownFutureValue + type: string + microsoft.graph.contentBase: + title: contentBase + type: object + additionalProperties: + type: object + microsoft.graph.dlpAction: + title: dlpAction + enum: + - notifyUser + - blockAccess + - deviceRestriction + - browserRestriction + - unknownFutureValue + - restrictAccess + - generateAlert + - generateIncidentReportAction + - sPBlockAnonymousAccess + - sPRuntimeAccessControl + - sPSharingNotifyUser + - sPSharingGenerateIncidentReport + type: string + microsoft.graph.contentProcessingErrorType: + title: contentProcessingErrorType + enum: + - transient + - permanent + - unknownFutureValue + type: string + microsoft.graph.classifcationErrorBase: + title: classifcationErrorBase + type: object + properties: + code: + type: string + description: A service-defined error code string. + nullable: true + innerError: + $ref: '#/components/schemas/microsoft.graph.classificationInnerError' + message: + type: string + description: A human-readable representation of the error. + nullable: true + target: + type: string + description: 'The target of the error (for example, the specific property or item causing the issue).' + nullable: true + additionalProperties: + type: object + microsoft.graph.responsiblePolicy: + title: responsiblePolicy + type: object + properties: + id: + type: string + nullable: true + name: + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.responsibleSensitiveType: + title: responsibleSensitiveType + type: object + properties: + description: + type: string + nullable: true + id: + type: string + nullable: true + name: + type: string + nullable: true + publisherName: + type: string + nullable: true + rulePackageId: + type: string + nullable: true + rulePackageType: + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.matchingLabel: + title: matchingLabel + type: object + properties: + applicationMode: + $ref: '#/components/schemas/microsoft.graph.applicationMode' + description: + type: string + nullable: true + displayName: + type: string + nullable: true + id: + type: string + nullable: true + isEndpointProtectionEnabled: + type: boolean + nullable: true + labelActions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.labelActionBase' + name: + type: string + nullable: true + policyTip: + type: string + nullable: true + priority: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + toolTip: + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.security.impactedAsset: title: impactedAsset type: object @@ -58804,6 +60726,17 @@ components: $ref: '#/components/schemas/microsoft.graph.scopeSensitivityLabels' additionalProperties: type: object + microsoft.graph.approvedClientApp: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: approvedClientApp + type: object + properties: + displayName: + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.targetDeviceGroup: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -59014,17 +60947,21 @@ components: properties: code: type: string + description: PIN of the user. It is between 8-20 digits as configured in the QR code authentication method policy. The code is temporary when issued by admin but permanent after the user changes it at the first login attempt. This PIN can be reset by the admin but not the user. createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the PIN was created. format: date-time nullable: true forceChangePinNextSignIn: type: boolean + description: Defaults to true for a temporary PIN. nullable: true updatedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the PIN was updated. format: date-time nullable: true additionalProperties: @@ -59038,11 +60975,13 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the QR code was created. format: date-time nullable: true expireDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Temporary QR code lifetime is between 1-12 hours. Standard QR code lifetime is in days and max. is 395 days (13 months) and default value is 365 days (12 months). format: date-time nullable: true image: @@ -59050,11 +60989,13 @@ components: lastUsedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the QR code was last used for a successful sign-in. format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the QR code becomes active and available to use. format: date-time nullable: true additionalProperties: @@ -59067,6 +61008,10 @@ components: properties: userIdentityType: $ref: '#/components/schemas/microsoft.graph.teamworkUserIdentityType' + userPrincipalName: + type: string + description: User principal name (UPN) of the user. + nullable: true additionalProperties: type: object microsoft.graph.eventMessageDetail: @@ -59405,6 +61350,24 @@ components: - blog - profile type: string + microsoft.graph.contentActivity: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: contentActivity + type: object + properties: + contentMetadata: + $ref: '#/components/schemas/microsoft.graph.processContentRequest' + scopeIdentifier: + type: string + description: The scope identified from computed protection scopes. + nullable: true + userId: + type: string + description: ID of the user. + nullable: true + additionalProperties: + type: object microsoft.graph.deviceAndAppManagementAssignmentSource: title: deviceAndAppManagementAssignmentSource enum: @@ -59461,6 +61424,28 @@ components: type: object additionalProperties: type: object + microsoft.graph.engagementRoleMember: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: engagementRoleMember + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The timestamp when the role was assigned to the user. + format: date-time + readOnly: true + userId: + type: string + description: The Microsoft Entra ID of the user who has the role assigned. + nullable: true + readOnly: true + user: + $ref: '#/components/schemas/microsoft.graph.user' + additionalProperties: + type: object + description: Entity to represent the assignment of a role to a user. microsoft.graph.courseStatus: title: courseStatus enum: @@ -61030,12 +63015,15 @@ components: properties: ownerDisplayName: type: string + description: The display name of the owner of the action item. nullable: true text: type: string + description: The text content of the action item. nullable: true title: type: string + description: The title of the action item. nullable: true additionalProperties: type: object @@ -61047,11 +63035,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingNoteSubpoint' + description: A collection of subpoints of the meeting note. text: type: string + description: The text of the meeting note. nullable: true title: type: string + description: The title of the meeting note. nullable: true additionalProperties: type: object @@ -61063,6 +63054,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.mentionEvent' + description: The collection of AI-generated mention events. additionalProperties: type: object microsoft.graph.virtualEventExternalInformation: @@ -62210,7 +64202,7 @@ components: registrationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time when the registrant registers for the virtual event. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'Date and time when the registrant registers for the virtual event. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true registrationQuestionAnswers: @@ -62354,27 +64346,33 @@ components: managerActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the manager approved or declined the scheduleChangeRequest. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true readOnly: true managerActionMessage: type: string + description: The message sent by the manager regarding the scheduleChangeRequest. Optional. nullable: true managerUserId: type: string + description: The user ID of the manager who approved or declined the scheduleChangeRequest. nullable: true readOnly: true senderDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the sender sent the scheduleChangeRequest. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true readOnly: true senderMessage: type: string + description: The message sent by the sender of the scheduleChangeRequest. Optional. nullable: true senderUserId: type: string + description: The user ID of the sender of the scheduleChangeRequest. nullable: true readOnly: true state: @@ -63611,6 +65609,7 @@ components: - driveItem - user - teamsChannel + - onlineMeeting - plannerTask type: string microsoft.graph.plannerCreationSourceKind: @@ -63767,6 +65766,30 @@ components: - undefined - unknownFutureValue type: string + microsoft.graph.classificationInnerError: + title: classificationInnerError + type: object + properties: + activityId: + type: string + description: The activity ID associated with the request that generated the error. + nullable: true + clientRequestId: + type: string + description: 'The client request ID, if provided by the caller.' + nullable: true + code: + type: string + description: 'A more specific, potentially internal, error code string.' + nullable: true + errorDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time the inner error occurred. + format: date-time + nullable: true + additionalProperties: + type: object microsoft.graph.printerCapabilities: title: printerCapabilities type: object @@ -64573,18 +66596,21 @@ components: properties: binaryValue: type: string + description: The binary representation of the QR code. format: base64url nullable: true errorCorrectionLevel: $ref: '#/components/schemas/microsoft.graph.errorCorrectionLevel' rawContent: type: string + description: Base64-encoded raw content of the QR code. format: base64url nullable: true version: maximum: 2147483647 minimum: -2147483648 type: number + description: Version to create QR code image. format: int32 nullable: true additionalProperties: @@ -65312,9 +67338,11 @@ components: properties: text: type: string + description: The text of the meeting note subpoint. nullable: true title: type: string + description: The title of the meeting note subpoint. nullable: true additionalProperties: type: object @@ -65325,12 +67353,14 @@ components: eventDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time of the mention event. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true speaker: $ref: '#/components/schemas/microsoft.graph.identitySet' transcriptUtterance: type: string + description: The utterance in the online meeting transcript that contains the mention event. nullable: true additionalProperties: type: object @@ -65812,6 +67842,7 @@ components: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' videoOnDemandWebUrl: type: string + description: The URL of the video on demand (VOD) for Microsoft Teams events that allows webinar and town hall organizers to quickly publish and share event recordings. nullable: true presenters: type: array @@ -67550,6 +69581,8 @@ components: type: string nullable: true description: Collection of GUIDs that represent certificateBasedApplicationConfiguration that is allowed as root and intermediate certificate authorities. + excludeActors: + $ref: '#/components/schemas/microsoft.graph.appManagementPolicyActorExemptions' maxLifetime: pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' type: string @@ -67572,6 +69605,8 @@ components: title: passwordCredentialConfiguration type: object properties: + excludeActors: + $ref: '#/components/schemas/microsoft.graph.appManagementPolicyActorExemptions' maxLifetime: pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' type: string @@ -67606,6 +69641,8 @@ components: properties: nonDefaultUriAddition: $ref: '#/components/schemas/microsoft.graph.identifierUriRestriction' + uriAdditionWithoutUniqueTenantIdentifier: + $ref: '#/components/schemas/microsoft.graph.identifierUriRestriction' additionalProperties: type: object microsoft.graph.customClaimAttributeBase: @@ -68604,6 +70641,17 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.appManagementPolicyActorExemptions: + title: appManagementPolicyActorExemptions + type: object + properties: + customSecurityAttributes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeExemption' + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.appKeyCredentialRestrictionType: title: appKeyCredentialRestrictionType enum: @@ -69058,17 +71106,16 @@ components: - aborted - unknownFutureValue type: string - microsoft.graph.appManagementPolicyActorExemptions: - title: appManagementPolicyActorExemptions - type: object - properties: - customSecurityAttributes: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeExemption' - x-ms-navigationProperty: true - additionalProperties: - type: object + microsoft.graph.customSecurityAttributeExemption: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: customSecurityAttributeExemption + type: object + properties: + operator: + $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeComparisonOperator' + additionalProperties: + type: object microsoft.graph.attributeMapping: title: attributeMapping type: object @@ -69299,16 +71346,12 @@ components: $ref: '#/components/schemas/microsoft.graph.workbookChartFill' additionalProperties: type: object - microsoft.graph.customSecurityAttributeExemption: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: customSecurityAttributeExemption - type: object - properties: - operator: - $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeComparisonOperator' - additionalProperties: - type: object + microsoft.graph.customSecurityAttributeComparisonOperator: + title: customSecurityAttributeComparisonOperator + enum: + - equals + - unknownFutureValue + type: string microsoft.graph.attributeFlowBehavior: title: attributeFlowBehavior enum: @@ -69446,12 +71489,6 @@ components: $ref: '#/components/schemas/microsoft.graph.workbookChartFont' additionalProperties: type: object - microsoft.graph.customSecurityAttributeComparisonOperator: - title: customSecurityAttributeComparisonOperator - enum: - - equals - - unknownFutureValue - type: string microsoft.graph.stringKeyAttributeMappingSourceValuePair: title: stringKeyAttributeMappingSourceValuePair type: object @@ -69741,6 +71778,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.security.cloudAppDiscoveryReportCollectionResponse' + microsoft.graph.sensitivityLabelCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabelCollectionResponse' microsoft.graph.domainSecurityProfileCollectionResponse: description: Retrieved collection content: diff --git a/openApiDocs/beta/Sites.yml b/openApiDocs/beta/Sites.yml index 5e84e6849c3..952cc073d45 100644 --- a/openApiDocs/beta/Sites.yml +++ b/openApiDocs/beta/Sites.yml @@ -7092,6 +7092,67 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/groups/{group-id}/sites/{site-id}/informationProtection/sensitivityLabels/{sensitivityLabel-id}/rights': + get: + tags: + - groups.site + summary: Get rights from groups + operationId: group.site.informationProtection.sensitivityLabel_GetRight + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: site-id + in: path + description: The unique identifier of site + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: site + - name: sensitivityLabel-id + in: path + description: The unique identifier of sensitivityLabel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sensitivityLabel + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.usageRightsIncluded' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation '/groups/{group-id}/sites/{site-id}/informationProtection/sensitivityLabels/{sensitivityLabel-id}/sublabels': get: tags: @@ -7388,6 +7449,75 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/groups/{group-id}/sites/{site-id}/informationProtection/sensitivityLabels/{sensitivityLabel-id}/sublabels/{sensitivityLabel-id1}/rights': + get: + tags: + - groups.site + summary: Get rights from groups + operationId: group.site.informationProtection.sensitivityLabel.sublabel_GetRight + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: site-id + in: path + description: The unique identifier of site + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: site + - name: sensitivityLabel-id + in: path + description: The unique identifier of sensitivityLabel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sensitivityLabel + - name: sensitivityLabel-id1 + in: path + description: The unique identifier of sensitivityLabel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sensitivityLabel + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.usageRightsIncluded' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation '/groups/{group-id}/sites/{site-id}/informationProtection/sensitivityLabels/{sensitivityLabel-id}/sublabels/$count': get: tags: @@ -7426,6 +7556,146 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/groups/{group-id}/sites/{site-id}/informationProtection/sensitivityLabels/{sensitivityLabel-id}/sublabels/microsoft.graph.computeInheritance(labelIds={labelIds},locale=''{locale}'',contentFormats={contentFormats})': + get: + tags: + - groups.site + summary: Invoke function computeInheritance + description: 'Calculate the sensitivity label that should be inherited by an output artifact, given a set of sensitivity labels from input or referenced artifacts.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/sensitivitylabel-computeinheritance?view=graph-rest-beta + operationId: group.site.informationProtection.sensitivityLabel.sublabel_computeInheritance + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: site-id + in: path + description: The unique identifier of site + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: site + - name: sensitivityLabel-id + in: path + description: The unique identifier of sensitivityLabel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sensitivityLabel + - name: labelIds + in: path + description: 'Usage: labelIds={labelIds}' + required: true + style: simple + schema: + type: array + items: + type: string + - name: locale + in: path + description: 'Usage: locale=''{locale}''' + required: true + style: simple + schema: + type: string + nullable: true + - name: contentFormats + in: path + description: 'Usage: contentFormats={contentFormats}' + required: true + style: simple + schema: + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/groups/{group-id}/sites/{site-id}/informationProtection/sensitivityLabels/{sensitivityLabel-id}/sublabels/microsoft.graph.computeRightsAndInheritance': + post: + tags: + - groups.site + summary: Invoke action computeRightsAndInheritance + description: Computes the rights and inheritance for sensitivity labels based on the input content and labels. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/sensitivitylabel-computerightsandinheritance?view=graph-rest-beta + operationId: group.site.informationProtection.sensitivityLabel.sublabel_computeRightsAndInheritance + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: site-id + in: path + description: The unique identifier of site + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: site + - name: sensitivityLabel-id + in: path + description: The unique identifier of sensitivityLabel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sensitivityLabel + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + delegatedUserEmail: + type: string + nullable: true + locale: + type: string + nullable: true + protectedContents: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.protectedContent' + supportedContentFormats: + type: array + items: + type: string + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.computeRightsAndInheritanceResult' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/groups/{group-id}/sites/{site-id}/informationProtection/sensitivityLabels/{sensitivityLabel-id}/sublabels/microsoft.graph.evaluate': post: tags: @@ -7513,6 +7783,130 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/groups/{group-id}/sites/{site-id}/informationProtection/sensitivityLabels/microsoft.graph.computeInheritance(labelIds={labelIds},locale=''{locale}'',contentFormats={contentFormats})': + get: + tags: + - groups.site + summary: Invoke function computeInheritance + description: 'Calculate the sensitivity label that should be inherited by an output artifact, given a set of sensitivity labels from input or referenced artifacts.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/sensitivitylabel-computeinheritance?view=graph-rest-beta + operationId: group.site.informationProtection.sensitivityLabel_computeInheritance + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: site-id + in: path + description: The unique identifier of site + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: site + - name: labelIds + in: path + description: 'Usage: labelIds={labelIds}' + required: true + style: simple + schema: + type: array + items: + type: string + - name: locale + in: path + description: 'Usage: locale=''{locale}''' + required: true + style: simple + schema: + type: string + nullable: true + - name: contentFormats + in: path + description: 'Usage: contentFormats={contentFormats}' + required: true + style: simple + schema: + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/groups/{group-id}/sites/{site-id}/informationProtection/sensitivityLabels/microsoft.graph.computeRightsAndInheritance': + post: + tags: + - groups.site + summary: Invoke action computeRightsAndInheritance + description: Computes the rights and inheritance for sensitivity labels based on the input content and labels. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/sensitivitylabel-computerightsandinheritance?view=graph-rest-beta + operationId: group.site.informationProtection.sensitivityLabel_computeRightsAndInheritance + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: site-id + in: path + description: The unique identifier of site + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: site + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + delegatedUserEmail: + type: string + nullable: true + locale: + type: string + nullable: true + protectedContents: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.protectedContent' + supportedContentFormats: + type: array + items: + type: string + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.computeRightsAndInheritanceResult' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/groups/{group-id}/sites/{site-id}/informationProtection/sensitivityLabels/microsoft.graph.evaluate': post: tags: @@ -39337,6 +39731,112 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/groups/{group-id}/sites/{site-id}/recycleBin/items/microsoft.graph.delete': + post: + tags: + - groups.site + summary: Invoke action delete + operationId: group.site.recycleBin.item_delete + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: site-id + in: path + description: The unique identifier of site + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: site + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ids: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/sites/{site-id}/recycleBin/items/microsoft.graph.restore': + post: + tags: + - groups.site + summary: Invoke action restore + operationId: group.site.recycleBin.item_restore + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: site-id + in: path + description: The unique identifier of site + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: site + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ids: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of recycleBinItem + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recycleBinItem' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/groups/{group-id}/sites/{site-id}/recycleBin/lastModifiedByUser': get: tags: @@ -57600,11 +58100,11 @@ paths: get: tags: - sites.site - summary: List sites - description: "List all available sites in an organization. Specific filter criteria and query options are also supported and described below: In addition, you can use a $search query against the /sites collection to find sites matching given keywords.\nIf you want to list all sites across all geographies, refer to getAllSites. For more guidance about building applications that use site discovery for scanning purposes, see Best practices for discovering files and detecting changes at scale." + summary: Search for sites + description: Search across a SharePoint tenant for sites that match keywords provided. The only property that works for sorting is createdDateTime. The search filter is a free text search that uses multiple properties when retrieving the search results. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/site-list?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/site-search?view=graph-rest-beta operationId: site_ListSite parameters: - $ref: '#/components/parameters/top' @@ -92034,7 +92534,7 @@ components: nullable: true isManagementRestricted: type: boolean - description: 'true if the user is a member of a restricted management administrative unit. Default value is false. Read-only. To manage a user who is a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' + description: 'true if the user is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a user who is a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' nullable: true isResourceAccount: type: boolean @@ -92327,6 +92827,8 @@ components: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects that the user created. Read-only. Nullable. x-ms-navigationProperty: true + dataSecurityAndGovernance: + $ref: '#/components/schemas/microsoft.graph.userDataSecurityAndGovernance' deviceEnrollmentConfigurations: type: array items: @@ -92978,6 +93480,8 @@ components: - title: sensitivityLabel type: object properties: + actionSource: + $ref: '#/components/schemas/microsoft.graph.labelActionSource' applicableTo: $ref: '#/components/schemas/microsoft.graph.sensitivityLabelTarget' applicationMode: @@ -92988,6 +93492,12 @@ components: $ref: '#/components/schemas/microsoft.graph.labelPolicy' autoLabeling: $ref: '#/components/schemas/microsoft.graph.autoLabeling' + autoTooltip: + type: string + nullable: true + color: + type: string + nullable: true description: type: string nullable: true @@ -92997,13 +93507,22 @@ components: isDefault: type: boolean nullable: true + isEnabled: + type: boolean + nullable: true isEndpointProtectionEnabled: type: boolean nullable: true + isScopedToUser: + type: boolean + nullable: true labelActions: type: array items: $ref: '#/components/schemas/microsoft.graph.labelActionBase' + locale: + type: string + nullable: true name: type: string nullable: true @@ -93016,6 +93535,8 @@ components: toolTip: type: string nullable: true + rights: + $ref: '#/components/schemas/microsoft.graph.usageRightsIncluded' sublabels: type: array items: @@ -93023,6 +93544,59 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.usageRightsIncluded: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: usageRightsIncluded + type: object + properties: + ownerEmail: + type: string + description: The email of owner label rights. + nullable: true + userEmail: + type: string + description: The email of user with label user rights. + nullable: true + value: + $ref: '#/components/schemas/microsoft.graph.usageRights' + additionalProperties: + type: object + microsoft.graph.protectedContent: + title: protectedContent + type: object + properties: + cid: + type: string + description: The content id + nullable: true + format: + type: string + description: The content format. + nullable: true + labelId: + type: string + description: The unique identifier for the sensitivity label applied to the content. + additionalProperties: + type: object + microsoft.graph.computeRightsAndInheritanceResult: + title: computeRightsAndInheritanceResult + type: object + properties: + contentRights: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.labelContentRight' + x-ms-navigationProperty: true + inheritedLabel: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + sensitivityLabels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.discoveredSensitiveType: title: discoveredSensitiveType type: object @@ -93479,7 +94053,7 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. For the maximum supported subscription length of time, see Subscription lifetime.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. Any value under 45 minutes after the time of the request is automatically set to 45 minutes after the request time. For the maximum supported subscription length of time, see Subscription lifetime.' format: date-time includeResourceData: type: boolean @@ -97130,6 +97704,18 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.userDataSecurityAndGovernance: + allOf: + - $ref: '#/components/schemas/microsoft.graph.dataSecurityAndGovernance' + - title: userDataSecurityAndGovernance + type: object + properties: + activities: + $ref: '#/components/schemas/microsoft.graph.activitiesContainer' + protectionScopes: + $ref: '#/components/schemas/microsoft.graph.userProtectionScopeContainer' + additionalProperties: + type: object microsoft.graph.deviceEnrollmentConfiguration: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -97302,7 +97888,7 @@ components: nullable: true isManagementRestricted: type: boolean - description: 'Indicates whether the device is a member of a restricted management administrative unit. The default value is false. Read-only. To manage a device that''s a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' + description: 'Indicates whether the device is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a device that''s a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' nullable: true isRooted: type: boolean @@ -97442,6 +98028,12 @@ components: - title: employeeExperienceUser type: object properties: + assignedRoles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.engagementRole' + description: Represents the collection of Viva Engage roles assigned to a user. + x-ms-navigationProperty: true learningCourseActivities: type: array items: @@ -97563,7 +98155,7 @@ components: nullable: true isManagementRestricted: type: boolean - description: 'Indicates whether the group is a member of a restricted management administrative unit. The default value is false. Read-only. To manage a group member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' + description: 'Indicates whether the group is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a group member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' nullable: true isSubscribedByMail: type: boolean @@ -98861,7 +99453,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: The collection property of AppLogUploadRequest. + description: Indicates collection of App Log Upload Request. x-ms-navigationProperty: true additionalProperties: type: object @@ -99009,6 +99601,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.callAiInsight' + description: The AI insights generated for an online meeting. Read-only. x-ms-navigationProperty: true meetingAttendanceReport: $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' @@ -99334,6 +99927,7 @@ components: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' sequenceNumber: type: string + description: The lexicographically sortable String stamp that represents the version of a presence object. nullable: true readOnly: true statusMessage: @@ -99889,10 +100483,10 @@ components: properties: name: type: string - description: 'Name for this key-value pair. For more information about possible names for each resource type that uses this configuration, see keyValuePair names and values.' + description: Name for this key-value pair value: type: string - description: 'Value for this key-value pair. For more information about possible values for each resource type that uses this configuration, see keyValuePair names and values.' + description: Value for this key-value pair nullable: true additionalProperties: type: object @@ -99917,6 +100511,15 @@ components: type: object additionalProperties: type: object + microsoft.graph.labelActionSource: + title: labelActionSource + enum: + - manual + - automatic + - recommended + - none + - unknownFutureValue + type: string microsoft.graph.sensitivityLabelTarget: title: sensitivityLabelTarget enum: @@ -99941,8 +100544,10 @@ components: properties: id: type: string + description: The unique identifier of the label policy. name: type: string + description: The display name of the label policy. nullable: true additionalProperties: type: object @@ -99952,12 +100557,14 @@ components: properties: message: type: string + description: The message displayed to the user when the label is applied automatically. nullable: true sensitiveTypeIds: type: array items: type: string nullable: true + description: The list of sensitive information type (SIT) IDs that trigger the automatic application of this label. additionalProperties: type: object microsoft.graph.labelActionBase: @@ -99966,9 +100573,55 @@ components: properties: name: type: string + description: 'The name of the action (for example, ''Encrypt'', ''AddHeader'').' nullable: true additionalProperties: type: object + microsoft.graph.usageRights: + title: usageRights + enum: + - unknown + - docEdit + - edit + - comment + - export + - forward + - owner + - print + - reply + - replyAll + - view + - extract + - viewRightsData + - editRightsData + - objModel + - accessDenied + - userDefinedProtectionTypeNotSupportedException + - encryptedProtectionTypeNotSupportedException + - purviewClaimsChallengeNotSupportedException + - exception + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true + microsoft.graph.labelContentRight: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: labelContentRight + type: object + properties: + cid: + type: string + description: The content identifier. + nullable: true + format: + type: string + description: The content format. + nullable: true + label: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + additionalProperties: + type: object microsoft.graph.classificationAttribute: title: classificationAttribute type: object @@ -101199,11 +101852,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object @@ -101668,6 +102321,7 @@ components: type: object additionalProperties: type: object + description: Standard way to represent a Json blob on Graph. microsoft.graph.status: title: status enum: @@ -102228,6 +102882,11 @@ components: isRemoteDesktopProtocolEnabled: type: boolean description: Determines if Microsoft Entra ID RDS authentication protocol for RDP is enabled. + approvedClientApps: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.approvedClientApp' + x-ms-navigationProperty: true targetDeviceGroups: type: array items: @@ -103552,6 +104211,40 @@ components: $ref: '#/components/schemas/microsoft.graph.websiteType' additionalProperties: type: object + microsoft.graph.dataSecurityAndGovernance: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: dataSecurityAndGovernance + type: object + properties: + sensitivityLabels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.activitiesContainer: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: activitiesContainer + type: object + properties: + contentActivities: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.contentActivity' + description: Collection of activity logs related to content processing. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.userProtectionScopeContainer: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: userProtectionScopeContainer + type: object + additionalProperties: + type: object microsoft.graph.deviceEnrollmentConfigurationType: title: deviceEnrollmentConfigurationType enum: @@ -103568,6 +104261,7 @@ components: - singlePlatformRestriction - unknownFutureValue - enrollmentNotificationsConfiguration + - windowsRestore type: string description: Describes the TemplateFamily for the Template entity x-ms-enum: @@ -103613,6 +104307,9 @@ components: - value: enrollmentNotificationsConfiguration description: Indicates that configuration is of type Enrollment Notification which refers to types of notification a user receives during enrollment. name: enrollmentNotificationsConfiguration + - value: windowsRestore + description: Indicates the configuration is of type Windows Restore which refers to the tenant level Windows Backup and Restore settings a user receives during out-of-box experience (OOBE) Windows enrollment + name: windowsRestore microsoft.graph.enrollmentConfigurationAssignment: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -103755,6 +104452,24 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.engagementRole: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: engagementRole + type: object + properties: + displayName: + type: string + description: The name of the role. + members: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.engagementRoleMember' + description: Users who have been assigned this role. + x-ms-navigationProperty: true + additionalProperties: + type: object + description: Represents a Viva Engage role and its members microsoft.graph.learningCourseActivity: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -105233,6 +105948,8 @@ components: - androidnGMS - chromeOS - linux + - visionOS + - tvOS - blackberry - palm - unknown @@ -105312,6 +106029,12 @@ components: - value: linux description: Linux device. name: linux + - value: visionOS + description: Indicates managed device is running on visionOS operating system. + name: visionOS + - value: tvOS + description: Indicates managed device is running on tvOS operating system. + name: tvOS - value: blackberry description: Blackberry. name: blackberry @@ -106722,26 +107445,32 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.actionItem' + description: The collection of AI-generated action items. Read-only. callId: type: string + description: The ID for the online meeting call for which the callAiInsight was generated. Read-only. nullable: true contentCorrelationId: type: string + description: The unique ID that correlates the transcript from which the insights were generated. Read-only. nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Date and time at which the corresponding transcript was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Date and time at which the corresponding transcription ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true meetingNotes: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingNote' + description: The collection of AI-generated meeting notes. Read-only. viewpoint: $ref: '#/components/schemas/microsoft.graph.callAiInsightViewPoint' additionalProperties: @@ -108177,7 +108906,6 @@ components: properties: inPlaceArchiveMailboxId: type: string - description: The unique identifier for the user's in-place archive mailbox. nullable: true primaryMailboxId: type: string @@ -108411,6 +109139,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.classifcationErrorBase' + description: A collection of more specific errors contributing to the overall error. additionalProperties: type: object microsoft.graph.matchingDlpRule: @@ -109305,6 +110034,17 @@ components: $ref: '#/components/schemas/microsoft.graph.scopeSensitivityLabels' additionalProperties: type: object + microsoft.graph.approvedClientApp: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: approvedClientApp + type: object + properties: + displayName: + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.targetDeviceGroup: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -109515,17 +110255,21 @@ components: properties: code: type: string + description: PIN of the user. It is between 8-20 digits as configured in the QR code authentication method policy. The code is temporary when issued by admin but permanent after the user changes it at the first login attempt. This PIN can be reset by the admin but not the user. createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the PIN was created. format: date-time nullable: true forceChangePinNextSignIn: type: boolean + description: Defaults to true for a temporary PIN. nullable: true updatedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the PIN was updated. format: date-time nullable: true additionalProperties: @@ -109539,11 +110283,13 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the QR code was created. format: date-time nullable: true expireDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Temporary QR code lifetime is between 1-12 hours. Standard QR code lifetime is in days and max. is 395 days (13 months) and default value is 365 days (12 months). format: date-time nullable: true image: @@ -109551,11 +110297,13 @@ components: lastUsedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the QR code was last used for a successful sign-in. format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the QR code becomes active and available to use. format: date-time nullable: true additionalProperties: @@ -109735,6 +110483,10 @@ components: properties: userIdentityType: $ref: '#/components/schemas/microsoft.graph.teamworkUserIdentityType' + userPrincipalName: + type: string + description: User principal name (UPN) of the user. + nullable: true additionalProperties: type: object microsoft.graph.teamsAppPermissionSet: @@ -110210,6 +110962,24 @@ components: - blog - profile type: string + microsoft.graph.contentActivity: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: contentActivity + type: object + properties: + contentMetadata: + $ref: '#/components/schemas/microsoft.graph.processContentRequest' + scopeIdentifier: + type: string + description: The scope identified from computed protection scopes. + nullable: true + userId: + type: string + description: ID of the user. + nullable: true + additionalProperties: + type: object microsoft.graph.deviceAndAppManagementAssignmentSource: title: deviceAndAppManagementAssignmentSource enum: @@ -110266,6 +111036,28 @@ components: type: object additionalProperties: type: object + microsoft.graph.engagementRoleMember: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: engagementRoleMember + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The timestamp when the role was assigned to the user. + format: date-time + readOnly: true + userId: + type: string + description: The Microsoft Entra ID of the user who has the role assigned. + nullable: true + readOnly: true + user: + $ref: '#/components/schemas/microsoft.graph.user' + additionalProperties: + type: object + description: Entity to represent the assignment of a role to a user. microsoft.graph.courseStatus: title: courseStatus enum: @@ -110576,21 +111368,21 @@ components: recipientActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time when the recipient approved or declined the request. format: date-time nullable: true readOnly: true recipientActionMessage: type: string - description: Custom message sent by recipient of the offer shift request. + description: The message sent by the recipient regarding the request. nullable: true recipientUserId: type: string - description: User id of the recipient of the offer shift request. + description: The recipient's user ID. nullable: true senderShiftId: type: string - description: User id of the sender of the offer shift request. + description: The sender's shift ID. nullable: true additionalProperties: type: object @@ -110714,7 +111506,7 @@ components: properties: recipientShiftId: type: string - description: Shift ID for the recipient user with whom the request is to swap. + description: The recipient's Shift ID nullable: true additionalProperties: type: object @@ -110778,13 +111570,13 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time the time off ends in ISO 8601 format and in UTC time. format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time the time off starts in ISO 8601 format and in UTC time. format: date-time nullable: true timeOffReasonId: @@ -112349,12 +113141,15 @@ components: properties: ownerDisplayName: type: string + description: The display name of the owner of the action item. nullable: true text: type: string + description: The text content of the action item. nullable: true title: type: string + description: The title of the action item. nullable: true additionalProperties: type: object @@ -112366,11 +113161,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingNoteSubpoint' + description: A collection of subpoints of the meeting note. text: type: string + description: The text of the meeting note. nullable: true title: type: string + description: The title of the meeting note. nullable: true additionalProperties: type: object @@ -112382,6 +113180,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.mentionEvent' + description: The collection of AI-generated mention events. additionalProperties: type: object microsoft.graph.virtualEventExternalInformation: @@ -113701,7 +114500,7 @@ components: registrationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time when the registrant registers for the virtual event. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'Date and time when the registrant registers for the virtual event. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true registrationQuestionAnswers: @@ -113728,20 +114527,26 @@ components: properties: code: type: string + description: A service-defined error code string. nullable: true innerError: $ref: '#/components/schemas/microsoft.graph.classificationInnerError' message: type: string + description: A human-readable representation of the error. nullable: true target: type: string + description: 'The target of the error (for example, the specific property or item causing the issue).' nullable: true additionalProperties: type: object microsoft.graph.dlpActionInfo: title: dlpActionInfo type: object + properties: + action: + $ref: '#/components/schemas/microsoft.graph.dlpAction' additionalProperties: type: object microsoft.graph.ruleMode: @@ -115046,18 +115851,21 @@ components: properties: binaryValue: type: string + description: The binary representation of the QR code. format: base64url nullable: true errorCorrectionLevel: $ref: '#/components/schemas/microsoft.graph.errorCorrectionLevel' rawContent: type: string + description: Base64-encoded raw content of the QR code. format: base64url nullable: true version: maximum: 2147483647 minimum: -2147483648 type: number + description: Version to create QR code image. format: int32 nullable: true additionalProperties: @@ -115335,6 +116143,25 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.processContentRequest: + title: processContentRequest + type: object + properties: + activityMetadata: + $ref: '#/components/schemas/microsoft.graph.activityMetadata' + contentEntries: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.processContentMetadataBase' + description: A collection of content entries to be processed. Each entry contains the content itself and its metadata. Use conversation metadata for content like prompts and responses and file metadata for files. Required. + deviceMetadata: + $ref: '#/components/schemas/microsoft.graph.deviceMetadata' + integratedAppMetadata: + $ref: '#/components/schemas/microsoft.graph.integratedApplicationMetadata' + protectedAppMetadata: + $ref: '#/components/schemas/microsoft.graph.protectedApplicationMetadata' + additionalProperties: + type: object microsoft.graph.deviceAndAppManagementAssignmentFilterType: title: deviceAndAppManagementAssignmentFilterType enum: @@ -115477,27 +116304,33 @@ components: managerActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the manager approved or declined the scheduleChangeRequest. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true readOnly: true managerActionMessage: type: string + description: The message sent by the manager regarding the scheduleChangeRequest. Optional. nullable: true managerUserId: type: string + description: The user ID of the manager who approved or declined the scheduleChangeRequest. nullable: true readOnly: true senderDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the sender sent the scheduleChangeRequest. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true readOnly: true senderMessage: type: string + description: The message sent by the sender of the scheduleChangeRequest. Optional. nullable: true senderUserId: type: string + description: The user ID of the sender of the scheduleChangeRequest. nullable: true readOnly: true state: @@ -116168,9 +117001,11 @@ components: properties: text: type: string + description: The text of the meeting note subpoint. nullable: true title: type: string + description: The title of the meeting note subpoint. nullable: true additionalProperties: type: object @@ -116181,12 +117016,14 @@ components: eventDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time of the mention event. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true speaker: $ref: '#/components/schemas/microsoft.graph.identitySet' transcriptUtterance: type: string + description: The utterance in the online meeting transcript that contains the mention event. nullable: true additionalProperties: type: object @@ -116282,6 +117119,7 @@ components: - driveItem - user - teamsChannel + - onlineMeeting - plannerTask type: string microsoft.graph.plannerCreationSourceKind: @@ -116820,6 +117658,7 @@ components: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' videoOnDemandWebUrl: type: string + description: The URL of the video on demand (VOD) for Microsoft Teams events that allows webinar and town hall organizers to quickly publish and share event recordings. nullable: true presenters: type: array @@ -116902,20 +117741,40 @@ components: properties: activityId: type: string + description: The activity ID associated with the request that generated the error. nullable: true clientRequestId: type: string + description: 'The client request ID, if provided by the caller.' nullable: true code: type: string + description: 'A more specific, potentially internal, error code string.' nullable: true errorDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time the inner error occurred. format: date-time nullable: true additionalProperties: type: object + microsoft.graph.dlpAction: + title: dlpAction + enum: + - notifyUser + - blockAccess + - deviceRestriction + - browserRestriction + - unknownFutureValue + - restrictAccess + - generateAlert + - generateIncidentReportAction + - sPBlockAnonymousAccess + - sPRuntimeAccessControl + - sPSharingNotifyUser + - sPSharingGenerateIncidentReport + type: string microsoft.graph.linkRoleAbilities: title: linkRoleAbilities type: object @@ -118407,6 +119266,8 @@ components: type: string nullable: true description: Collection of GUIDs that represent certificateBasedApplicationConfiguration that is allowed as root and intermediate certificate authorities. + excludeActors: + $ref: '#/components/schemas/microsoft.graph.appManagementPolicyActorExemptions' maxLifetime: pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' type: string @@ -118429,6 +119290,8 @@ components: title: passwordCredentialConfiguration type: object properties: + excludeActors: + $ref: '#/components/schemas/microsoft.graph.appManagementPolicyActorExemptions' maxLifetime: pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' type: string @@ -118463,6 +119326,8 @@ components: properties: nonDefaultUriAddition: $ref: '#/components/schemas/microsoft.graph.identifierUriRestriction' + uriAdditionWithoutUniqueTenantIdentifier: + $ref: '#/components/schemas/microsoft.graph.identifierUriRestriction' additionalProperties: type: object microsoft.graph.customClaimAttributeBase: @@ -118801,6 +119666,95 @@ components: type: object additionalProperties: type: object + microsoft.graph.activityMetadata: + title: activityMetadata + type: object + properties: + activity: + $ref: '#/components/schemas/microsoft.graph.userActivityType' + additionalProperties: + type: object + microsoft.graph.processContentMetadataBase: + title: processContentMetadataBase + type: object + properties: + content: + $ref: '#/components/schemas/microsoft.graph.contentBase' + correlationId: + type: string + description: 'An identifier used to group multiple related content entries (for example, different parts of the same file upload, messages in a conversation).' + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Required. Timestamp indicating when the original content was created (for example, file creation time, message sent time).' + format: date-time + identifier: + type: string + description: 'Required. A unique identifier for this specific content entry within the context of the calling application or enforcement plane (for example, message ID, file path/URL).' + isTruncated: + type: boolean + description: 'Required. Indicates if the provided content has been truncated from its original form (for example, due to size limits).' + length: + type: number + description: The length of the original content in bytes. + format: int64 + nullable: true + modifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Required. Timestamp indicating when the original content was last modified. For ephemeral content like messages, this might be the same as createdDateTime.' + format: date-time + name: + type: string + description: 'Required. A descriptive name for the content (for example, file name, web page title, ''Chat Message'').' + sequenceNumber: + type: number + description: 'A sequence number indicating the order in which content was generated or should be processed, required when correlationId is used.' + format: int64 + nullable: true + additionalProperties: + type: object + microsoft.graph.deviceMetadata: + title: deviceMetadata + type: object + properties: + deviceType: + type: string + description: 'Optional. The general type of the device (for example, ''Managed'', ''Unmanaged'').' + nullable: true + ipAddress: + type: string + description: The Internet Protocol (IP) address of the device. + nullable: true + operatingSystemSpecifications: + $ref: '#/components/schemas/microsoft.graph.operatingSystemSpecifications' + additionalProperties: + type: object + microsoft.graph.integratedApplicationMetadata: + title: integratedApplicationMetadata + type: object + properties: + name: + type: string + description: The name of the integrated application. + nullable: true + version: + type: string + description: The version number of the integrated application. + nullable: true + additionalProperties: + type: object + microsoft.graph.protectedApplicationMetadata: + allOf: + - $ref: '#/components/schemas/microsoft.graph.integratedApplicationMetadata' + - title: protectedApplicationMetadata + type: object + properties: + applicationLocation: + $ref: '#/components/schemas/microsoft.graph.policyLocation' + additionalProperties: + type: object microsoft.graph.insightIdentity: title: insightIdentity type: object @@ -119282,6 +120236,17 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.appManagementPolicyActorExemptions: + title: appManagementPolicyActorExemptions + type: object + properties: + customSecurityAttributes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeExemption' + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.appKeyCredentialRestrictionType: title: appKeyCredentialRestrictionType enum: @@ -119535,6 +120500,41 @@ components: - chat - unknownFutureValue type: string + microsoft.graph.userActivityType: + title: userActivityType + enum: + - uploadText + - uploadFile + - downloadText + - downloadFile + - unknownFutureValue + type: string + microsoft.graph.contentBase: + title: contentBase + type: object + additionalProperties: + type: object + microsoft.graph.operatingSystemSpecifications: + title: operatingSystemSpecifications + type: object + properties: + operatingSystemPlatform: + type: string + description: 'The platform of the operating system (for example, ''Windows'').' + operatingSystemVersion: + type: string + description: The version string of the operating system. + additionalProperties: + type: object + microsoft.graph.policyLocation: + title: policyLocation + type: object + properties: + value: + type: string + description: 'The actual value representing the location (for example, ''contoso.com'', ''https://partner.contoso.com/upload'', ''83ef198a-0396-4893-9d4f-d36efbffcaaa'').' + additionalProperties: + type: object microsoft.graph.scheduleEntityTheme: title: scheduleEntityTheme enum: @@ -119581,17 +120581,16 @@ components: - aborted - unknownFutureValue type: string - microsoft.graph.appManagementPolicyActorExemptions: - title: appManagementPolicyActorExemptions - type: object - properties: - customSecurityAttributes: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeExemption' - x-ms-navigationProperty: true - additionalProperties: - type: object + microsoft.graph.customSecurityAttributeExemption: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: customSecurityAttributeExemption + type: object + properties: + operator: + $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeComparisonOperator' + additionalProperties: + type: object microsoft.graph.attributeMapping: title: attributeMapping type: object @@ -119723,16 +120722,12 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.customSecurityAttributeExemption: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: customSecurityAttributeExemption - type: object - properties: - operator: - $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeComparisonOperator' - additionalProperties: - type: object + microsoft.graph.customSecurityAttributeComparisonOperator: + title: customSecurityAttributeComparisonOperator + enum: + - equals + - unknownFutureValue + type: string microsoft.graph.attributeFlowBehavior: title: attributeFlowBehavior enum: @@ -119850,12 +120845,6 @@ components: - Extensions - BaseObjectName type: string - microsoft.graph.customSecurityAttributeComparisonOperator: - title: customSecurityAttributeComparisonOperator - enum: - - equals - - unknownFutureValue - type: string microsoft.graph.stringKeyAttributeMappingSourceValuePair: title: stringKeyAttributeMappingSourceValuePair type: object diff --git a/openApiDocs/beta/Teams.yml b/openApiDocs/beta/Teams.yml index 072ca1d8a07..2a1cf2229b9 100644 --- a/openApiDocs/beta/Teams.yml +++ b/openApiDocs/beta/Teams.yml @@ -5091,6 +5091,9 @@ paths: type: array items: $ref: '#/components/schemas/microsoft.graph.keyValuePair' + iconId: + type: string + nullable: true recipient: $ref: '#/components/schemas/microsoft.graph.teamworkNotificationRecipient' additionalProperties: @@ -6333,7 +6336,7 @@ paths: tags: - chats.chat.Functions summary: Invoke function getAllMessages - description: 'Get all messages from all chats that a user is a participant in, including one-on-one chats, group chats, and meeting chats.' + description: 'Get all messages from all chats in which a user is a participant, including one-on-one chats, group chats, and meeting chats. To learn more about how to use the Microsoft Teams export APIs to export content, see Export content with the Microsoft Teams export APIs.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/chats-getallmessages?view=graph-rest-beta @@ -16855,6 +16858,9 @@ paths: type: array items: $ref: '#/components/schemas/microsoft.graph.keyValuePair' + iconId: + type: string + nullable: true recipient: $ref: '#/components/schemas/microsoft.graph.teamworkNotificationRecipient' additionalProperties: @@ -27679,6 +27685,51 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/groups/{group-id}/team/schedule/timeCards/{timeCard-id}/microsoft.graph.confirmForUser': + post: + tags: + - groups.team + summary: Invoke action confirmForUser + operationId: group.team.schedule.timeCard_confirmGraphFPreUser + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: timeCard-id + in: path + description: The unique identifier of timeCard + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: timeCard + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + userId: + type: string + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.timeCard' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/groups/{group-id}/team/schedule/timeCards/{timeCard-id}/microsoft.graph.endBreak': post: tags: @@ -39806,6 +39857,9 @@ paths: type: array items: $ref: '#/components/schemas/microsoft.graph.keyValuePair' + iconId: + type: string + nullable: true recipient: $ref: '#/components/schemas/microsoft.graph.teamworkNotificationRecipient' additionalProperties: @@ -50756,6 +50810,51 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/teams/{team-id}/schedule/timeCards/{timeCard-id}/microsoft.graph.confirmForUser': + post: + tags: + - teams.schedule + summary: Invoke action confirmForUser + operationId: team.schedule.timeCard_confirmGraphFPreUser + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: timeCard-id + in: path + description: The unique identifier of timeCard + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: timeCard + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + userId: + type: string + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.timeCard' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/teams/{team-id}/schedule/timeCards/{timeCard-id}/microsoft.graph.endBreak': post: tags: @@ -51268,7 +51367,11 @@ paths: post: tags: - teams.schedule - summary: Create new navigation property to timeOffRequests for teams + summary: Create timeOffRequest + description: Create instance of a timeoffrequest object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/timeoffrequest-post?view=graph-rest-beta operationId: team.schedule_CreateTimeOffRequest parameters: - name: team-id @@ -63096,6 +63199,49 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + /teamwork/microsoft.graph.determineIfInteractionIsAllowed: + post: + tags: + - teamwork.teamwork.Actions + summary: Invoke action determineIfInteractionIsAllowed + description: Determine if a specified Microsoft Teams interaction is allowed between the signed-in user and specified users. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/teamwork-determineifinteractionisallowed?view=graph-rest-beta + operationId: teamwork_determineIfInteractionIsAllowed + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + users: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.identity' + interactionType: + $ref: '#/components/schemas/microsoft.graph.teamworkInteractionType' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: boolean + default: false + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /teamwork/microsoft.graph.sendActivityNotificationToRecipients: post: tags: @@ -63131,6 +63277,9 @@ paths: type: array items: $ref: '#/components/schemas/microsoft.graph.keyValuePair' + iconId: + type: string + nullable: true recipients: type: array items: @@ -63233,11 +63382,11 @@ paths: get: tags: - teamwork.teamTemplate - summary: List definitions - description: 'List the teamTemplateDefinition objects associated with a teamTemplate. ' + summary: List teamTemplates + description: 'Get the list of teamTemplate objects that are available for a tenant. ' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/teamtemplate-list-definitions?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/teamwork-list-teamtemplates?view=graph-rest-beta operationId: teamwork_ListTeamTemplate parameters: - $ref: '#/components/parameters/top' @@ -75553,6 +75702,9 @@ paths: type: array items: $ref: '#/components/schemas/microsoft.graph.keyValuePair' + iconId: + type: string + nullable: true recipient: $ref: '#/components/schemas/microsoft.graph.teamworkNotificationRecipient' additionalProperties: @@ -88289,6 +88441,59 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/schedule/timeCards/{timeCard-id}/microsoft.graph.confirmForUser': + post: + tags: + - teamwork.teamTemplate + summary: Invoke action confirmForUser + operationId: teamwork.teamTemplate.definition.teamDefinition.schedule.timeCard_confirmGraphFPreUser + parameters: + - name: teamTemplate-id + in: path + description: The unique identifier of teamTemplate + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition + - name: timeCard-id + in: path + description: The unique identifier of timeCard + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: timeCard + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + userId: + type: string + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.timeCard' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/schedule/timeCards/{timeCard-id}/microsoft.graph.endBreak': post: tags: @@ -94379,6 +94584,9 @@ paths: type: array items: $ref: '#/components/schemas/microsoft.graph.keyValuePair' + iconId: + type: string + nullable: true recipient: $ref: '#/components/schemas/microsoft.graph.teamworkNotificationRecipient' additionalProperties: @@ -95815,7 +96023,7 @@ paths: tags: - users.chat summary: Invoke function getAllMessages - description: 'Get all messages from all chats that a user is a participant in, including one-on-one chats, group chats, and meeting chats.' + description: 'Get all messages from all chats in which a user is a participant, including one-on-one chats, group chats, and meeting chats. To learn more about how to use the Microsoft Teams export APIs to export content, see Export content with the Microsoft Teams export APIs.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/chats-getallmessages?view=graph-rest-beta @@ -96971,6 +97179,9 @@ paths: type: array items: $ref: '#/components/schemas/microsoft.graph.keyValuePair' + iconId: + type: string + nullable: true additionalProperties: type: object required: true @@ -97420,6 +97631,10 @@ components: properties: userIdentityType: $ref: '#/components/schemas/microsoft.graph.teamworkUserIdentityType' + userPrincipalName: + type: string + description: User principal name (UPN) of the user. + nullable: true additionalProperties: type: object microsoft.graph.teamworkActivityTopic: @@ -97455,10 +97670,10 @@ components: properties: name: type: string - description: 'Name for this key-value pair. For more information about possible names for each resource type that uses this configuration, see keyValuePair names and values.' + description: Name for this key-value pair value: type: string - description: 'Value for this key-value pair. For more information about possible values for each resource type that uses this configuration, see keyValuePair names and values.' + description: Value for this key-value pair nullable: true additionalProperties: type: object @@ -98372,7 +98587,7 @@ components: nullable: true isManagementRestricted: type: boolean - description: 'Indicates whether the group is a member of a restricted management administrative unit. The default value is false. Read-only. To manage a group member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' + description: 'Indicates whether the group is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a group member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' nullable: true isSubscribedByMail: type: boolean @@ -98836,7 +99051,7 @@ components: nullable: true isManagementRestricted: type: boolean - description: 'true if the user is a member of a restricted management administrative unit. Default value is false. Read-only. To manage a user who is a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' + description: 'true if the user is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a user who is a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' nullable: true isResourceAccount: type: boolean @@ -99129,6 +99344,8 @@ components: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects that the user created. Read-only. Nullable. x-ms-navigationProperty: true + dataSecurityAndGovernance: + $ref: '#/components/schemas/microsoft.graph.userDataSecurityAndGovernance' deviceEnrollmentConfigurations: type: array items: @@ -99597,21 +99814,21 @@ components: recipientActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time when the recipient approved or declined the request. format: date-time nullable: true readOnly: true recipientActionMessage: type: string - description: Custom message sent by recipient of the offer shift request. + description: The message sent by the recipient regarding the request. nullable: true recipientUserId: type: string - description: User id of the recipient of the offer shift request. + description: The recipient's user ID. nullable: true senderShiftId: type: string - description: User id of the sender of the offer shift request. + description: The sender's shift ID. nullable: true additionalProperties: type: object @@ -99735,7 +99952,7 @@ components: properties: recipientShiftId: type: string - description: Shift ID for the recipient user with whom the request is to swap. + description: The recipient's Shift ID nullable: true additionalProperties: type: object @@ -99799,13 +100016,13 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time the time off ends in ISO 8601 format and in UTC time. format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time the time off starts in ISO 8601 format and in UTC time. format: date-time nullable: true timeOffReasonId: @@ -100230,6 +100447,26 @@ components: description: 'The current status of the async operation, for example, Queued, Scheduled, InProgress, Successful, Cancelled, and Failed.' additionalProperties: type: object + microsoft.graph.identity: + title: identity + type: object + properties: + displayName: + type: string + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' + nullable: true + id: + type: string + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' + nullable: true + additionalProperties: + type: object + microsoft.graph.teamworkInteractionType: + title: teamworkInteractionType + enum: + - createChat + - unknownFutureValue + type: string microsoft.graph.teamsAppSettings: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -100673,20 +100910,6 @@ components: $ref: '#/components/schemas/microsoft.graph.chatMessageReactionIdentitySet' additionalProperties: type: object - microsoft.graph.identity: - title: identity - type: object - properties: - displayName: - type: string - description: The display name of the identity. This property is read-only. - nullable: true - id: - type: string - description: The identifier of the identity. This property is read-only. - nullable: true - additionalProperties: - type: object microsoft.graph.teamworkUserIdentityType: title: teamworkUserIdentityType enum: @@ -101773,7 +101996,7 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. For the maximum supported subscription length of time, see Subscription lifetime.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. Any value under 45 minutes after the time of the request is automatically set to 45 minutes after the request time. For the maximum supported subscription length of time, see Subscription lifetime.' format: date-time includeResourceData: type: boolean @@ -102177,6 +102400,7 @@ components: - driveItem - user - teamsChannel + - onlineMeeting - plannerTask type: string microsoft.graph.teamInfo: @@ -104281,6 +104505,18 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.userDataSecurityAndGovernance: + allOf: + - $ref: '#/components/schemas/microsoft.graph.dataSecurityAndGovernance' + - title: userDataSecurityAndGovernance + type: object + properties: + activities: + $ref: '#/components/schemas/microsoft.graph.activitiesContainer' + protectionScopes: + $ref: '#/components/schemas/microsoft.graph.userProtectionScopeContainer' + additionalProperties: + type: object microsoft.graph.deviceEnrollmentConfiguration: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -104453,7 +104689,7 @@ components: nullable: true isManagementRestricted: type: boolean - description: 'Indicates whether the device is a member of a restricted management administrative unit. The default value is false. Read-only. To manage a device that''s a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' + description: 'Indicates whether the device is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a device that''s a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' nullable: true isRooted: type: boolean @@ -104593,6 +104829,12 @@ components: - title: employeeExperienceUser type: object properties: + assignedRoles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.engagementRole' + description: Represents the collection of Viva Engage roles assigned to a user. + x-ms-navigationProperty: true learningCourseActivities: type: array items: @@ -105533,7 +105775,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: The collection property of AppLogUploadRequest. + description: Indicates collection of App Log Upload Request. x-ms-navigationProperty: true additionalProperties: type: object @@ -105681,6 +105923,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.callAiInsight' + description: The AI insights generated for an online meeting. Read-only. x-ms-navigationProperty: true meetingAttendanceReport: $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' @@ -105956,6 +106199,7 @@ components: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' sequenceNumber: type: string + description: The lexicographically sortable String stamp that represents the version of a presence object. nullable: true readOnly: true statusMessage: @@ -106383,27 +106627,33 @@ components: managerActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the manager approved or declined the scheduleChangeRequest. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true readOnly: true managerActionMessage: type: string + description: The message sent by the manager regarding the scheduleChangeRequest. Optional. nullable: true managerUserId: type: string + description: The user ID of the manager who approved or declined the scheduleChangeRequest. nullable: true readOnly: true senderDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the sender sent the scheduleChangeRequest. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true readOnly: true senderMessage: type: string + description: The message sent by the sender of the scheduleChangeRequest. Optional. nullable: true senderUserId: type: string + description: The user ID of the sender of the scheduleChangeRequest. nullable: true readOnly: true state: @@ -109665,6 +109915,7 @@ components: type: object additionalProperties: type: object + description: Standard way to represent a Json blob on Graph. microsoft.graph.status: title: status enum: @@ -110199,6 +110450,11 @@ components: isRemoteDesktopProtocolEnabled: type: boolean description: Determines if Microsoft Entra ID RDS authentication protocol for RDP is enabled. + approvedClientApps: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.approvedClientApp' + x-ms-navigationProperty: true targetDeviceGroups: type: array items: @@ -110948,6 +111204,40 @@ components: $ref: '#/components/schemas/microsoft.graph.websiteType' additionalProperties: type: object + microsoft.graph.dataSecurityAndGovernance: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: dataSecurityAndGovernance + type: object + properties: + sensitivityLabels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.activitiesContainer: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: activitiesContainer + type: object + properties: + contentActivities: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.contentActivity' + description: Collection of activity logs related to content processing. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.userProtectionScopeContainer: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: userProtectionScopeContainer + type: object + additionalProperties: + type: object microsoft.graph.deviceEnrollmentConfigurationType: title: deviceEnrollmentConfigurationType enum: @@ -110964,6 +111254,7 @@ components: - singlePlatformRestriction - unknownFutureValue - enrollmentNotificationsConfiguration + - windowsRestore type: string description: Describes the TemplateFamily for the Template entity x-ms-enum: @@ -111009,6 +111300,9 @@ components: - value: enrollmentNotificationsConfiguration description: Indicates that configuration is of type Enrollment Notification which refers to types of notification a user receives during enrollment. name: enrollmentNotificationsConfiguration + - value: windowsRestore + description: Indicates the configuration is of type Windows Restore which refers to the tenant level Windows Backup and Restore settings a user receives during out-of-box experience (OOBE) Windows enrollment + name: windowsRestore microsoft.graph.enrollmentConfigurationAssignment: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -111151,6 +111445,24 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.engagementRole: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: engagementRole + type: object + properties: + displayName: + type: string + description: The name of the role. + members: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.engagementRoleMember' + description: Users who have been assigned this role. + x-ms-navigationProperty: true + additionalProperties: + type: object + description: Represents a Viva Engage role and its members microsoft.graph.learningCourseActivity: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -111243,6 +111555,8 @@ components: - title: sensitivityLabel type: object properties: + actionSource: + $ref: '#/components/schemas/microsoft.graph.labelActionSource' applicableTo: $ref: '#/components/schemas/microsoft.graph.sensitivityLabelTarget' applicationMode: @@ -111253,6 +111567,12 @@ components: $ref: '#/components/schemas/microsoft.graph.labelPolicy' autoLabeling: $ref: '#/components/schemas/microsoft.graph.autoLabeling' + autoTooltip: + type: string + nullable: true + color: + type: string + nullable: true description: type: string nullable: true @@ -111262,13 +111582,22 @@ components: isDefault: type: boolean nullable: true + isEnabled: + type: boolean + nullable: true isEndpointProtectionEnabled: type: boolean nullable: true + isScopedToUser: + type: boolean + nullable: true labelActions: type: array items: $ref: '#/components/schemas/microsoft.graph.labelActionBase' + locale: + type: string + nullable: true name: type: string nullable: true @@ -111281,6 +111610,8 @@ components: toolTip: type: string nullable: true + rights: + $ref: '#/components/schemas/microsoft.graph.usageRightsIncluded' sublabels: type: array items: @@ -112094,6 +112425,8 @@ components: - androidnGMS - chromeOS - linux + - visionOS + - tvOS - blackberry - palm - unknown @@ -112173,6 +112506,12 @@ components: - value: linux description: Linux device. name: linux + - value: visionOS + description: Indicates managed device is running on visionOS operating system. + name: visionOS + - value: tvOS + description: Indicates managed device is running on tvOS operating system. + name: tvOS - value: blackberry description: Blackberry. name: blackberry @@ -113583,26 +113922,32 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.actionItem' + description: The collection of AI-generated action items. Read-only. callId: type: string + description: The ID for the online meeting call for which the callAiInsight was generated. Read-only. nullable: true contentCorrelationId: type: string + description: The unique ID that correlates the transcript from which the insights were generated. Read-only. nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Date and time at which the corresponding transcript was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Date and time at which the corresponding transcription ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true meetingNotes: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingNote' + description: The collection of AI-generated meeting notes. Read-only. viewpoint: $ref: '#/components/schemas/microsoft.graph.callAiInsightViewPoint' additionalProperties: @@ -114836,7 +115181,6 @@ components: properties: inPlaceArchiveMailboxId: type: string - description: The unique identifier for the user's in-place archive mailbox. nullable: true primaryMailboxId: type: string @@ -117041,6 +117385,17 @@ components: $ref: '#/components/schemas/microsoft.graph.scopeSensitivityLabels' additionalProperties: type: object + microsoft.graph.approvedClientApp: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: approvedClientApp + type: object + properties: + displayName: + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.targetDeviceGroup: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -117260,17 +117615,21 @@ components: properties: code: type: string + description: PIN of the user. It is between 8-20 digits as configured in the QR code authentication method policy. The code is temporary when issued by admin but permanent after the user changes it at the first login attempt. This PIN can be reset by the admin but not the user. createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the PIN was created. format: date-time nullable: true forceChangePinNextSignIn: type: boolean + description: Defaults to true for a temporary PIN. nullable: true updatedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the PIN was updated. format: date-time nullable: true additionalProperties: @@ -117284,11 +117643,13 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the QR code was created. format: date-time nullable: true expireDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Temporary QR code lifetime is between 1-12 hours. Standard QR code lifetime is in days and max. is 395 days (13 months) and default value is 365 days (12 months). format: date-time nullable: true image: @@ -117296,11 +117657,13 @@ components: lastUsedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the QR code was last used for a successful sign-in. format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the QR code becomes active and available to use. format: date-time nullable: true additionalProperties: @@ -117460,6 +117823,24 @@ components: - blog - profile type: string + microsoft.graph.contentActivity: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: contentActivity + type: object + properties: + contentMetadata: + $ref: '#/components/schemas/microsoft.graph.processContentRequest' + scopeIdentifier: + type: string + description: The scope identified from computed protection scopes. + nullable: true + userId: + type: string + description: ID of the user. + nullable: true + additionalProperties: + type: object microsoft.graph.deviceAndAppManagementAssignmentSource: title: deviceAndAppManagementAssignmentSource enum: @@ -117516,6 +117897,28 @@ components: type: object additionalProperties: type: object + microsoft.graph.engagementRoleMember: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: engagementRoleMember + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The timestamp when the role was assigned to the user. + format: date-time + readOnly: true + userId: + type: string + description: The Microsoft Entra ID of the user who has the role assigned. + nullable: true + readOnly: true + user: + $ref: '#/components/schemas/microsoft.graph.user' + additionalProperties: + type: object + description: Entity to represent the assignment of a role to a user. microsoft.graph.courseStatus: title: courseStatus enum: @@ -117581,6 +117984,15 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.labelActionSource: + title: labelActionSource + enum: + - manual + - automatic + - recommended + - none + - unknownFutureValue + type: string microsoft.graph.sensitivityLabelTarget: title: sensitivityLabelTarget enum: @@ -117605,8 +118017,10 @@ components: properties: id: type: string + description: The unique identifier of the label policy. name: type: string + description: The display name of the label policy. nullable: true additionalProperties: type: object @@ -117616,12 +118030,14 @@ components: properties: message: type: string + description: The message displayed to the user when the label is applied automatically. nullable: true sensitiveTypeIds: type: array items: type: string nullable: true + description: The list of sensitive information type (SIT) IDs that trigger the automatic application of this label. additionalProperties: type: object microsoft.graph.labelActionBase: @@ -117630,9 +118046,28 @@ components: properties: name: type: string + description: 'The name of the action (for example, ''Encrypt'', ''AddHeader'').' nullable: true additionalProperties: type: object + microsoft.graph.usageRightsIncluded: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: usageRightsIncluded + type: object + properties: + ownerEmail: + type: string + description: The email of owner label rights. + nullable: true + userEmail: + type: string + description: The email of user with label user rights. + nullable: true + value: + $ref: '#/components/schemas/microsoft.graph.usageRights' + additionalProperties: + type: object microsoft.graph.threatCategory: title: threatCategory enum: @@ -119249,12 +119684,15 @@ components: properties: ownerDisplayName: type: string + description: The display name of the owner of the action item. nullable: true text: type: string + description: The text content of the action item. nullable: true title: type: string + description: The title of the action item. nullable: true additionalProperties: type: object @@ -119266,11 +119704,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingNoteSubpoint' + description: A collection of subpoints of the meeting note. text: type: string + description: The text of the meeting note. nullable: true title: type: string + description: The title of the meeting note. nullable: true additionalProperties: type: object @@ -119282,6 +119723,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.mentionEvent' + description: The collection of AI-generated mention events. additionalProperties: type: object microsoft.graph.virtualEventExternalInformation: @@ -120318,7 +120760,7 @@ components: registrationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time when the registrant registers for the virtual event. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'Date and time when the registrant registers for the virtual event. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true registrationQuestionAnswers: @@ -121834,18 +122276,21 @@ components: properties: binaryValue: type: string + description: The binary representation of the QR code. format: base64url nullable: true errorCorrectionLevel: $ref: '#/components/schemas/microsoft.graph.errorCorrectionLevel' rawContent: type: string + description: Base64-encoded raw content of the QR code. format: base64url nullable: true version: maximum: 2147483647 minimum: -2147483648 type: number + description: Version to create QR code image. format: int32 nullable: true additionalProperties: @@ -121884,6 +122329,25 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.processContentRequest: + title: processContentRequest + type: object + properties: + activityMetadata: + $ref: '#/components/schemas/microsoft.graph.activityMetadata' + contentEntries: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.processContentMetadataBase' + description: A collection of content entries to be processed. Each entry contains the content itself and its metadata. Use conversation metadata for content like prompts and responses and file metadata for files. Required. + deviceMetadata: + $ref: '#/components/schemas/microsoft.graph.deviceMetadata' + integratedAppMetadata: + $ref: '#/components/schemas/microsoft.graph.integratedApplicationMetadata' + protectedAppMetadata: + $ref: '#/components/schemas/microsoft.graph.protectedApplicationMetadata' + additionalProperties: + type: object microsoft.graph.deviceAndAppManagementAssignmentFilterType: title: deviceAndAppManagementAssignmentFilterType enum: @@ -121950,6 +122414,33 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.usageRights: + title: usageRights + enum: + - unknown + - docEdit + - edit + - comment + - export + - forward + - owner + - print + - reply + - replyAll + - view + - extract + - viewRightsData + - editRightsData + - objModel + - accessDenied + - userDefinedProtectionTypeNotSupportedException + - encryptedProtectionTypeNotSupportedException + - purviewClaimsChallengeNotSupportedException + - exception + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true microsoft.graph.threatAssessmentResultType: title: threatAssessmentResultType enum: @@ -122516,9 +123007,11 @@ components: properties: text: type: string + description: The text of the meeting note subpoint. nullable: true title: type: string + description: The title of the meeting note subpoint. nullable: true additionalProperties: type: object @@ -122529,12 +123022,14 @@ components: eventDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time of the mention event. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true speaker: $ref: '#/components/schemas/microsoft.graph.identitySet' transcriptUtterance: type: string + description: The utterance in the online meeting transcript that contains the mention event. nullable: true additionalProperties: type: object @@ -122920,6 +123415,7 @@ components: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' videoOnDemandWebUrl: type: string + description: The URL of the video on demand (VOD) for Microsoft Teams events that allows webinar and town hall organizers to quickly publish and share event recordings. nullable: true presenters: type: array @@ -124593,6 +125089,8 @@ components: type: string nullable: true description: Collection of GUIDs that represent certificateBasedApplicationConfiguration that is allowed as root and intermediate certificate authorities. + excludeActors: + $ref: '#/components/schemas/microsoft.graph.appManagementPolicyActorExemptions' maxLifetime: pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' type: string @@ -124615,6 +125113,8 @@ components: title: passwordCredentialConfiguration type: object properties: + excludeActors: + $ref: '#/components/schemas/microsoft.graph.appManagementPolicyActorExemptions' maxLifetime: pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' type: string @@ -124649,6 +125149,8 @@ components: properties: nonDefaultUriAddition: $ref: '#/components/schemas/microsoft.graph.identifierUriRestriction' + uriAdditionWithoutUniqueTenantIdentifier: + $ref: '#/components/schemas/microsoft.graph.identifierUriRestriction' additionalProperties: type: object microsoft.graph.customClaimAttributeBase: @@ -124932,6 +125434,95 @@ components: - h - unknownFutureValue type: string + microsoft.graph.activityMetadata: + title: activityMetadata + type: object + properties: + activity: + $ref: '#/components/schemas/microsoft.graph.userActivityType' + additionalProperties: + type: object + microsoft.graph.processContentMetadataBase: + title: processContentMetadataBase + type: object + properties: + content: + $ref: '#/components/schemas/microsoft.graph.contentBase' + correlationId: + type: string + description: 'An identifier used to group multiple related content entries (for example, different parts of the same file upload, messages in a conversation).' + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Required. Timestamp indicating when the original content was created (for example, file creation time, message sent time).' + format: date-time + identifier: + type: string + description: 'Required. A unique identifier for this specific content entry within the context of the calling application or enforcement plane (for example, message ID, file path/URL).' + isTruncated: + type: boolean + description: 'Required. Indicates if the provided content has been truncated from its original form (for example, due to size limits).' + length: + type: number + description: The length of the original content in bytes. + format: int64 + nullable: true + modifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Required. Timestamp indicating when the original content was last modified. For ephemeral content like messages, this might be the same as createdDateTime.' + format: date-time + name: + type: string + description: 'Required. A descriptive name for the content (for example, file name, web page title, ''Chat Message'').' + sequenceNumber: + type: number + description: 'A sequence number indicating the order in which content was generated or should be processed, required when correlationId is used.' + format: int64 + nullable: true + additionalProperties: + type: object + microsoft.graph.deviceMetadata: + title: deviceMetadata + type: object + properties: + deviceType: + type: string + description: 'Optional. The general type of the device (for example, ''Managed'', ''Unmanaged'').' + nullable: true + ipAddress: + type: string + description: The Internet Protocol (IP) address of the device. + nullable: true + operatingSystemSpecifications: + $ref: '#/components/schemas/microsoft.graph.operatingSystemSpecifications' + additionalProperties: + type: object + microsoft.graph.integratedApplicationMetadata: + title: integratedApplicationMetadata + type: object + properties: + name: + type: string + description: The name of the integrated application. + nullable: true + version: + type: string + description: The version number of the integrated application. + nullable: true + additionalProperties: + type: object + microsoft.graph.protectedApplicationMetadata: + allOf: + - $ref: '#/components/schemas/microsoft.graph.integratedApplicationMetadata' + - title: protectedApplicationMetadata + type: object + properties: + applicationLocation: + $ref: '#/components/schemas/microsoft.graph.policyLocation' + additionalProperties: + type: object microsoft.graph.insightIdentity: title: insightIdentity type: object @@ -125298,6 +125889,17 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.appManagementPolicyActorExemptions: + title: appManagementPolicyActorExemptions + type: object + properties: + customSecurityAttributes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeExemption' + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.appKeyCredentialRestrictionType: title: appKeyCredentialRestrictionType enum: @@ -125527,6 +126129,41 @@ components: description: The API that the provisioning service queries to retrieve data for synchronization. additionalProperties: type: object + microsoft.graph.userActivityType: + title: userActivityType + enum: + - uploadText + - uploadFile + - downloadText + - downloadFile + - unknownFutureValue + type: string + microsoft.graph.contentBase: + title: contentBase + type: object + additionalProperties: + type: object + microsoft.graph.operatingSystemSpecifications: + title: operatingSystemSpecifications + type: object + properties: + operatingSystemPlatform: + type: string + description: 'The platform of the operating system (for example, ''Windows'').' + operatingSystemVersion: + type: string + description: The version string of the operating system. + additionalProperties: + type: object + microsoft.graph.policyLocation: + title: policyLocation + type: object + properties: + value: + type: string + description: 'The actual value representing the location (for example, ''contoso.com'', ''https://partner.contoso.com/upload'', ''83ef198a-0396-4893-9d4f-d36efbffcaaa'').' + additionalProperties: + type: object microsoft.graph.workbookChartGridlinesFormat: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -125556,17 +126193,16 @@ components: - aborted - unknownFutureValue type: string - microsoft.graph.appManagementPolicyActorExemptions: - title: appManagementPolicyActorExemptions - type: object - properties: - customSecurityAttributes: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeExemption' - x-ms-navigationProperty: true - additionalProperties: - type: object + microsoft.graph.customSecurityAttributeExemption: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: customSecurityAttributeExemption + type: object + properties: + operator: + $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeComparisonOperator' + additionalProperties: + type: object microsoft.graph.attributeMapping: title: attributeMapping type: object @@ -125698,16 +126334,12 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.customSecurityAttributeExemption: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: customSecurityAttributeExemption - type: object - properties: - operator: - $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeComparisonOperator' - additionalProperties: - type: object + microsoft.graph.customSecurityAttributeComparisonOperator: + title: customSecurityAttributeComparisonOperator + enum: + - equals + - unknownFutureValue + type: string microsoft.graph.attributeFlowBehavior: title: attributeFlowBehavior enum: @@ -125825,12 +126457,6 @@ components: - Extensions - BaseObjectName type: string - microsoft.graph.customSecurityAttributeComparisonOperator: - title: customSecurityAttributeComparisonOperator - enum: - - equals - - unknownFutureValue - type: string microsoft.graph.stringKeyAttributeMappingSourceValuePair: title: stringKeyAttributeMappingSourceValuePair type: object diff --git a/openApiDocs/beta/Users.Actions.yml b/openApiDocs/beta/Users.Actions.yml index 0b34519840d..514648d40e0 100644 --- a/openApiDocs/beta/Users.Actions.yml +++ b/openApiDocs/beta/Users.Actions.yml @@ -1406,7 +1406,7 @@ components: nullable: true isManagementRestricted: type: boolean - description: 'true if the user is a member of a restricted management administrative unit. Default value is false. Read-only. To manage a user who is a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' + description: 'true if the user is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a user who is a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' nullable: true isResourceAccount: type: boolean @@ -1699,6 +1699,8 @@ components: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects that the user created. Read-only. Nullable. x-ms-navigationProperty: true + dataSecurityAndGovernance: + $ref: '#/components/schemas/microsoft.graph.userDataSecurityAndGovernance' deviceEnrollmentConfigurations: type: array items: @@ -4036,6 +4038,18 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.userDataSecurityAndGovernance: + allOf: + - $ref: '#/components/schemas/microsoft.graph.dataSecurityAndGovernance' + - title: userDataSecurityAndGovernance + type: object + properties: + activities: + $ref: '#/components/schemas/microsoft.graph.activitiesContainer' + protectionScopes: + $ref: '#/components/schemas/microsoft.graph.userProtectionScopeContainer' + additionalProperties: + type: object microsoft.graph.deviceEnrollmentConfiguration: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -4208,7 +4222,7 @@ components: nullable: true isManagementRestricted: type: boolean - description: 'Indicates whether the device is a member of a restricted management administrative unit. The default value is false. Read-only. To manage a device that''s a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' + description: 'Indicates whether the device is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a device that''s a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' nullable: true isRooted: type: boolean @@ -4402,6 +4416,12 @@ components: - title: employeeExperienceUser type: object properties: + assignedRoles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.engagementRole' + description: Represents the collection of Viva Engage roles assigned to a user. + x-ms-navigationProperty: true learningCourseActivities: type: array items: @@ -4667,7 +4687,7 @@ components: nullable: true isManagementRestricted: type: boolean - description: 'Indicates whether the group is a member of a restricted management administrative unit. The default value is false. Read-only. To manage a group member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' + description: 'Indicates whether the group is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a group member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' nullable: true isSubscribedByMail: type: boolean @@ -5815,7 +5835,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: The collection property of AppLogUploadRequest. + description: Indicates collection of App Log Upload Request. x-ms-navigationProperty: true additionalProperties: type: object @@ -6007,6 +6027,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.callAiInsight' + description: The AI insights generated for an online meeting. Read-only. x-ms-navigationProperty: true meetingAttendanceReport: $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' @@ -6332,6 +6353,7 @@ components: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' sequenceNumber: type: string + description: The lexicographically sortable String stamp that represents the version of a presence object. nullable: true readOnly: true statusMessage: @@ -6984,6 +7006,7 @@ components: type: object additionalProperties: type: object + description: Standard way to represent a Json blob on Graph. microsoft.graph.status: title: status enum: @@ -7544,6 +7567,11 @@ components: isRemoteDesktopProtocolEnabled: type: boolean description: Determines if Microsoft Entra ID RDS authentication protocol for RDP is enabled. + approvedClientApps: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.approvedClientApp' + x-ms-navigationProperty: true targetDeviceGroups: type: array items: @@ -8726,6 +8754,40 @@ components: $ref: '#/components/schemas/microsoft.graph.websiteType' additionalProperties: type: object + microsoft.graph.dataSecurityAndGovernance: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: dataSecurityAndGovernance + type: object + properties: + sensitivityLabels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.activitiesContainer: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: activitiesContainer + type: object + properties: + contentActivities: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.contentActivity' + description: Collection of activity logs related to content processing. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.userProtectionScopeContainer: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: userProtectionScopeContainer + type: object + additionalProperties: + type: object microsoft.graph.deviceEnrollmentConfigurationType: title: deviceEnrollmentConfigurationType enum: @@ -8742,6 +8804,7 @@ components: - singlePlatformRestriction - unknownFutureValue - enrollmentNotificationsConfiguration + - windowsRestore type: string description: Describes the TemplateFamily for the Template entity x-ms-enum: @@ -8787,6 +8850,9 @@ components: - value: enrollmentNotificationsConfiguration description: Indicates that configuration is of type Enrollment Notification which refers to types of notification a user receives during enrollment. name: enrollmentNotificationsConfiguration + - value: windowsRestore + description: Indicates the configuration is of type Windows Restore which refers to the tenant level Windows Backup and Restore settings a user receives during out-of-box experience (OOBE) Windows enrollment + name: windowsRestore microsoft.graph.enrollmentConfigurationAssignment: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -8810,10 +8876,10 @@ components: properties: name: type: string - description: 'Name for this key-value pair. For more information about possible names for each resource type that uses this configuration, see keyValuePair names and values.' + description: Name for this key-value pair value: type: string - description: 'Value for this key-value pair. For more information about possible values for each resource type that uses this configuration, see keyValuePair names and values.' + description: Value for this key-value pair nullable: true additionalProperties: type: object @@ -9264,6 +9330,24 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.engagementRole: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: engagementRole + type: object + properties: + displayName: + type: string + description: The name of the role. + members: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.engagementRoleMember' + description: Users who have been assigned this role. + x-ms-navigationProperty: true + additionalProperties: + type: object + description: Represents a Viva Engage role and its members microsoft.graph.learningCourseActivity: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -9805,6 +9889,8 @@ components: - title: sensitivityLabel type: object properties: + actionSource: + $ref: '#/components/schemas/microsoft.graph.labelActionSource' applicableTo: $ref: '#/components/schemas/microsoft.graph.sensitivityLabelTarget' applicationMode: @@ -9815,6 +9901,12 @@ components: $ref: '#/components/schemas/microsoft.graph.labelPolicy' autoLabeling: $ref: '#/components/schemas/microsoft.graph.autoLabeling' + autoTooltip: + type: string + nullable: true + color: + type: string + nullable: true description: type: string nullable: true @@ -9824,13 +9916,22 @@ components: isDefault: type: boolean nullable: true + isEnabled: + type: boolean + nullable: true isEndpointProtectionEnabled: type: boolean nullable: true + isScopedToUser: + type: boolean + nullable: true labelActions: type: array items: $ref: '#/components/schemas/microsoft.graph.labelActionBase' + locale: + type: string + nullable: true name: type: string nullable: true @@ -9843,6 +9944,8 @@ components: toolTip: type: string nullable: true + rights: + $ref: '#/components/schemas/microsoft.graph.usageRightsIncluded' sublabels: type: array items: @@ -11331,6 +11434,8 @@ components: - androidnGMS - chromeOS - linux + - visionOS + - tvOS - blackberry - palm - unknown @@ -11410,6 +11515,12 @@ components: - value: linux description: Linux device. name: linux + - value: visionOS + description: Indicates managed device is running on visionOS operating system. + name: visionOS + - value: tvOS + description: Indicates managed device is running on tvOS operating system. + name: tvOS - value: blackberry description: Blackberry. name: blackberry @@ -12945,26 +13056,32 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.actionItem' + description: The collection of AI-generated action items. Read-only. callId: type: string + description: The ID for the online meeting call for which the callAiInsight was generated. Read-only. nullable: true contentCorrelationId: type: string + description: The unique ID that correlates the transcript from which the insights were generated. Read-only. nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Date and time at which the corresponding transcript was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Date and time at which the corresponding transcription ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true meetingNotes: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingNote' + description: The collection of AI-generated meeting notes. Read-only. viewpoint: $ref: '#/components/schemas/microsoft.graph.callAiInsightViewPoint' additionalProperties: @@ -14370,11 +14487,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object @@ -14414,7 +14531,6 @@ components: properties: inPlaceArchiveMailboxId: type: string - description: The unique identifier for the user's in-place archive mailbox. nullable: true primaryMailboxId: type: string @@ -15020,6 +15136,17 @@ components: $ref: '#/components/schemas/microsoft.graph.scopeSensitivityLabels' additionalProperties: type: object + microsoft.graph.approvedClientApp: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: approvedClientApp + type: object + properties: + displayName: + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.targetDeviceGroup: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -15239,17 +15366,21 @@ components: properties: code: type: string + description: PIN of the user. It is between 8-20 digits as configured in the QR code authentication method policy. The code is temporary when issued by admin but permanent after the user changes it at the first login attempt. This PIN can be reset by the admin but not the user. createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the PIN was created. format: date-time nullable: true forceChangePinNextSignIn: type: boolean + description: Defaults to true for a temporary PIN. nullable: true updatedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the PIN was updated. format: date-time nullable: true additionalProperties: @@ -15263,11 +15394,13 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the QR code was created. format: date-time nullable: true expireDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Temporary QR code lifetime is between 1-12 hours. Standard QR code lifetime is in days and max. is 395 days (13 months) and default value is 365 days (12 months). format: date-time nullable: true image: @@ -15275,11 +15408,13 @@ components: lastUsedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the QR code was last used for a successful sign-in. format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the QR code becomes active and available to use. format: date-time nullable: true additionalProperties: @@ -15379,6 +15514,10 @@ components: properties: userIdentityType: $ref: '#/components/schemas/microsoft.graph.teamworkUserIdentityType' + userPrincipalName: + type: string + description: User principal name (UPN) of the user. + nullable: true additionalProperties: type: object microsoft.graph.teamsAppPermissionSet: @@ -15847,6 +15986,24 @@ components: - blog - profile type: string + microsoft.graph.contentActivity: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: contentActivity + type: object + properties: + contentMetadata: + $ref: '#/components/schemas/microsoft.graph.processContentRequest' + scopeIdentifier: + type: string + description: The scope identified from computed protection scopes. + nullable: true + userId: + type: string + description: ID of the user. + nullable: true + additionalProperties: + type: object microsoft.graph.deviceAndAppManagementAssignmentSource: title: deviceAndAppManagementAssignmentSource enum: @@ -16597,7 +16754,7 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. For the maximum supported subscription length of time, see Subscription lifetime.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. Any value under 45 minutes after the time of the request is automatically set to 45 minutes after the request time. For the maximum supported subscription length of time, see Subscription lifetime.' format: date-time includeResourceData: type: boolean @@ -16724,6 +16881,28 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.engagementRoleMember: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: engagementRoleMember + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The timestamp when the role was assigned to the user. + format: date-time + readOnly: true + userId: + type: string + description: The Microsoft Entra ID of the user who has the role assigned. + nullable: true + readOnly: true + user: + $ref: '#/components/schemas/microsoft.graph.user' + additionalProperties: + type: object + description: Entity to represent the assignment of a role to a user. microsoft.graph.courseStatus: title: courseStatus enum: @@ -17515,6 +17694,15 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.labelActionSource: + title: labelActionSource + enum: + - manual + - automatic + - recommended + - none + - unknownFutureValue + type: string microsoft.graph.sensitivityLabelTarget: title: sensitivityLabelTarget enum: @@ -17539,8 +17727,10 @@ components: properties: id: type: string + description: The unique identifier of the label policy. name: type: string + description: The display name of the label policy. nullable: true additionalProperties: type: object @@ -17550,12 +17740,14 @@ components: properties: message: type: string + description: The message displayed to the user when the label is applied automatically. nullable: true sensitiveTypeIds: type: array items: type: string nullable: true + description: The list of sensitive information type (SIT) IDs that trigger the automatic application of this label. additionalProperties: type: object microsoft.graph.labelActionBase: @@ -17564,9 +17756,28 @@ components: properties: name: type: string + description: 'The name of the action (for example, ''Encrypt'', ''AddHeader'').' nullable: true additionalProperties: type: object + microsoft.graph.usageRightsIncluded: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: usageRightsIncluded + type: object + properties: + ownerEmail: + type: string + description: The email of owner label rights. + nullable: true + userEmail: + type: string + description: The email of user with label user rights. + nullable: true + value: + $ref: '#/components/schemas/microsoft.graph.usageRights' + additionalProperties: + type: object microsoft.graph.threatCategory: title: threatCategory enum: @@ -17932,21 +18143,21 @@ components: recipientActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time when the recipient approved or declined the request. format: date-time nullable: true readOnly: true recipientActionMessage: type: string - description: Custom message sent by recipient of the offer shift request. + description: The message sent by the recipient regarding the request. nullable: true recipientUserId: type: string - description: User id of the recipient of the offer shift request. + description: The recipient's user ID. nullable: true senderShiftId: type: string - description: User id of the sender of the offer shift request. + description: The sender's shift ID. nullable: true additionalProperties: type: object @@ -18070,7 +18281,7 @@ components: properties: recipientShiftId: type: string - description: Shift ID for the recipient user with whom the request is to swap. + description: The recipient's Shift ID nullable: true additionalProperties: type: object @@ -18134,13 +18345,13 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time the time off ends in ISO 8601 format and in UTC time. format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time the time off starts in ISO 8601 format and in UTC time. format: date-time nullable: true timeOffReasonId: @@ -19823,12 +20034,15 @@ components: properties: ownerDisplayName: type: string + description: The display name of the owner of the action item. nullable: true text: type: string + description: The text content of the action item. nullable: true title: type: string + description: The title of the action item. nullable: true additionalProperties: type: object @@ -19840,11 +20054,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingNoteSubpoint' + description: A collection of subpoints of the meeting note. text: type: string + description: The text of the meeting note. nullable: true title: type: string + description: The title of the meeting note. nullable: true additionalProperties: type: object @@ -19856,6 +20073,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.mentionEvent' + description: The collection of AI-generated mention events. additionalProperties: type: object microsoft.graph.virtualEventExternalInformation: @@ -21161,7 +21379,7 @@ components: registrationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time when the registrant registers for the virtual event. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'Date and time when the registrant registers for the virtual event. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true registrationQuestionAnswers: @@ -21999,18 +22217,21 @@ components: properties: binaryValue: type: string + description: The binary representation of the QR code. format: base64url nullable: true errorCorrectionLevel: $ref: '#/components/schemas/microsoft.graph.errorCorrectionLevel' rawContent: type: string + description: Base64-encoded raw content of the QR code. format: base64url nullable: true version: maximum: 2147483647 minimum: -2147483648 type: number + description: Version to create QR code image. format: int32 nullable: true additionalProperties: @@ -22281,6 +22502,25 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.processContentRequest: + title: processContentRequest + type: object + properties: + activityMetadata: + $ref: '#/components/schemas/microsoft.graph.activityMetadata' + contentEntries: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.processContentMetadataBase' + description: A collection of content entries to be processed. Each entry contains the content itself and its metadata. Use conversation metadata for content like prompts and responses and file metadata for files. Required. + deviceMetadata: + $ref: '#/components/schemas/microsoft.graph.deviceMetadata' + integratedAppMetadata: + $ref: '#/components/schemas/microsoft.graph.integratedApplicationMetadata' + protectedAppMetadata: + $ref: '#/components/schemas/microsoft.graph.protectedApplicationMetadata' + additionalProperties: + type: object microsoft.graph.deviceAndAppManagementAssignmentFilterType: title: deviceAndAppManagementAssignmentFilterType enum: @@ -23206,6 +23446,33 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.usageRights: + title: usageRights + enum: + - unknown + - docEdit + - edit + - comment + - export + - forward + - owner + - print + - reply + - replyAll + - view + - extract + - viewRightsData + - editRightsData + - objModel + - accessDenied + - userDefinedProtectionTypeNotSupportedException + - encryptedProtectionTypeNotSupportedException + - purviewClaimsChallengeNotSupportedException + - exception + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true microsoft.graph.threatAssessmentResultType: title: threatAssessmentResultType enum: @@ -23334,27 +23601,33 @@ components: managerActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the manager approved or declined the scheduleChangeRequest. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true readOnly: true managerActionMessage: type: string + description: The message sent by the manager regarding the scheduleChangeRequest. Optional. nullable: true managerUserId: type: string + description: The user ID of the manager who approved or declined the scheduleChangeRequest. nullable: true readOnly: true senderDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the sender sent the scheduleChangeRequest. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true readOnly: true senderMessage: type: string + description: The message sent by the sender of the scheduleChangeRequest. Optional. nullable: true senderUserId: type: string + description: The user ID of the sender of the scheduleChangeRequest. nullable: true readOnly: true state: @@ -24035,9 +24308,11 @@ components: properties: text: type: string + description: The text of the meeting note subpoint. nullable: true title: type: string + description: The title of the meeting note subpoint. nullable: true additionalProperties: type: object @@ -24048,12 +24323,14 @@ components: eventDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time of the mention event. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true speaker: $ref: '#/components/schemas/microsoft.graph.identitySet' transcriptUtterance: type: string + description: The utterance in the online meeting transcript that contains the mention event. nullable: true additionalProperties: type: object @@ -24149,6 +24426,7 @@ components: - driveItem - user - teamsChannel + - onlineMeeting - plannerTask type: string microsoft.graph.plannerCreationSourceKind: @@ -24687,6 +24965,7 @@ components: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' videoOnDemandWebUrl: type: string + description: The URL of the video on demand (VOD) for Microsoft Teams events that allows webinar and town hall organizers to quickly publish and share event recordings. nullable: true presenters: type: array @@ -26046,6 +26325,8 @@ components: type: string nullable: true description: Collection of GUIDs that represent certificateBasedApplicationConfiguration that is allowed as root and intermediate certificate authorities. + excludeActors: + $ref: '#/components/schemas/microsoft.graph.appManagementPolicyActorExemptions' maxLifetime: pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' type: string @@ -26068,6 +26349,8 @@ components: title: passwordCredentialConfiguration type: object properties: + excludeActors: + $ref: '#/components/schemas/microsoft.graph.appManagementPolicyActorExemptions' maxLifetime: pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' type: string @@ -26102,6 +26385,8 @@ components: properties: nonDefaultUriAddition: $ref: '#/components/schemas/microsoft.graph.identifierUriRestriction' + uriAdditionWithoutUniqueTenantIdentifier: + $ref: '#/components/schemas/microsoft.graph.identifierUriRestriction' additionalProperties: type: object microsoft.graph.customClaimAttributeBase: @@ -26440,6 +26725,95 @@ components: type: object additionalProperties: type: object + microsoft.graph.activityMetadata: + title: activityMetadata + type: object + properties: + activity: + $ref: '#/components/schemas/microsoft.graph.userActivityType' + additionalProperties: + type: object + microsoft.graph.processContentMetadataBase: + title: processContentMetadataBase + type: object + properties: + content: + $ref: '#/components/schemas/microsoft.graph.contentBase' + correlationId: + type: string + description: 'An identifier used to group multiple related content entries (for example, different parts of the same file upload, messages in a conversation).' + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Required. Timestamp indicating when the original content was created (for example, file creation time, message sent time).' + format: date-time + identifier: + type: string + description: 'Required. A unique identifier for this specific content entry within the context of the calling application or enforcement plane (for example, message ID, file path/URL).' + isTruncated: + type: boolean + description: 'Required. Indicates if the provided content has been truncated from its original form (for example, due to size limits).' + length: + type: number + description: The length of the original content in bytes. + format: int64 + nullable: true + modifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Required. Timestamp indicating when the original content was last modified. For ephemeral content like messages, this might be the same as createdDateTime.' + format: date-time + name: + type: string + description: 'Required. A descriptive name for the content (for example, file name, web page title, ''Chat Message'').' + sequenceNumber: + type: number + description: 'A sequence number indicating the order in which content was generated or should be processed, required when correlationId is used.' + format: int64 + nullable: true + additionalProperties: + type: object + microsoft.graph.deviceMetadata: + title: deviceMetadata + type: object + properties: + deviceType: + type: string + description: 'Optional. The general type of the device (for example, ''Managed'', ''Unmanaged'').' + nullable: true + ipAddress: + type: string + description: The Internet Protocol (IP) address of the device. + nullable: true + operatingSystemSpecifications: + $ref: '#/components/schemas/microsoft.graph.operatingSystemSpecifications' + additionalProperties: + type: object + microsoft.graph.integratedApplicationMetadata: + title: integratedApplicationMetadata + type: object + properties: + name: + type: string + description: The name of the integrated application. + nullable: true + version: + type: string + description: The version number of the integrated application. + nullable: true + additionalProperties: + type: object + microsoft.graph.protectedApplicationMetadata: + allOf: + - $ref: '#/components/schemas/microsoft.graph.integratedApplicationMetadata' + - title: protectedApplicationMetadata + type: object + properties: + applicationLocation: + $ref: '#/components/schemas/microsoft.graph.policyLocation' + additionalProperties: + type: object microsoft.graph.documentSetVersionItem: title: documentSetVersionItem type: object @@ -27234,6 +27608,17 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.appManagementPolicyActorExemptions: + title: appManagementPolicyActorExemptions + type: object + properties: + customSecurityAttributes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeExemption' + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.appKeyCredentialRestrictionType: title: appKeyCredentialRestrictionType enum: @@ -27487,6 +27872,41 @@ components: - chat - unknownFutureValue type: string + microsoft.graph.userActivityType: + title: userActivityType + enum: + - uploadText + - uploadFile + - downloadText + - downloadFile + - unknownFutureValue + type: string + microsoft.graph.contentBase: + title: contentBase + type: object + additionalProperties: + type: object + microsoft.graph.operatingSystemSpecifications: + title: operatingSystemSpecifications + type: object + properties: + operatingSystemPlatform: + type: string + description: 'The platform of the operating system (for example, ''Windows'').' + operatingSystemVersion: + type: string + description: The version string of the operating system. + additionalProperties: + type: object + microsoft.graph.policyLocation: + title: policyLocation + type: object + properties: + value: + type: string + description: 'The actual value representing the location (for example, ''contoso.com'', ''https://partner.contoso.com/upload'', ''83ef198a-0396-4893-9d4f-d36efbffcaaa'').' + additionalProperties: + type: object microsoft.graph.sharingRole: title: sharingRole enum: @@ -27868,17 +28288,16 @@ components: - aborted - unknownFutureValue type: string - microsoft.graph.appManagementPolicyActorExemptions: - title: appManagementPolicyActorExemptions - type: object - properties: - customSecurityAttributes: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeExemption' - x-ms-navigationProperty: true - additionalProperties: - type: object + microsoft.graph.customSecurityAttributeExemption: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: customSecurityAttributeExemption + type: object + properties: + operator: + $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeComparisonOperator' + additionalProperties: + type: object microsoft.graph.attributeMapping: title: attributeMapping type: object @@ -28218,16 +28637,12 @@ components: $ref: '#/components/schemas/microsoft.graph.workbookChartFont' additionalProperties: type: object - microsoft.graph.customSecurityAttributeExemption: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: customSecurityAttributeExemption - type: object - properties: - operator: - $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeComparisonOperator' - additionalProperties: - type: object + microsoft.graph.customSecurityAttributeComparisonOperator: + title: customSecurityAttributeComparisonOperator + enum: + - equals + - unknownFutureValue + type: string microsoft.graph.attributeFlowBehavior: title: attributeFlowBehavior enum: @@ -28444,12 +28859,6 @@ components: $ref: '#/components/schemas/microsoft.graph.workbookChartFill' additionalProperties: type: object - microsoft.graph.customSecurityAttributeComparisonOperator: - title: customSecurityAttributeComparisonOperator - enum: - - equals - - unknownFutureValue - type: string microsoft.graph.stringKeyAttributeMappingSourceValuePair: title: stringKeyAttributeMappingSourceValuePair type: object diff --git a/openApiDocs/beta/Users.Functions.yml b/openApiDocs/beta/Users.Functions.yml index d26b221775d..fc81583d339 100644 --- a/openApiDocs/beta/Users.Functions.yml +++ b/openApiDocs/beta/Users.Functions.yml @@ -806,7 +806,7 @@ components: nullable: true isManagementRestricted: type: boolean - description: 'true if the user is a member of a restricted management administrative unit. Default value is false. Read-only. To manage a user who is a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' + description: 'true if the user is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a user who is a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' nullable: true isResourceAccount: type: boolean @@ -1099,6 +1099,8 @@ components: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects that the user created. Read-only. Nullable. x-ms-navigationProperty: true + dataSecurityAndGovernance: + $ref: '#/components/schemas/microsoft.graph.userDataSecurityAndGovernance' deviceEnrollmentConfigurations: type: array items: @@ -3116,6 +3118,18 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.userDataSecurityAndGovernance: + allOf: + - $ref: '#/components/schemas/microsoft.graph.dataSecurityAndGovernance' + - title: userDataSecurityAndGovernance + type: object + properties: + activities: + $ref: '#/components/schemas/microsoft.graph.activitiesContainer' + protectionScopes: + $ref: '#/components/schemas/microsoft.graph.userProtectionScopeContainer' + additionalProperties: + type: object microsoft.graph.deviceEnrollmentConfiguration: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -3288,7 +3302,7 @@ components: nullable: true isManagementRestricted: type: boolean - description: 'Indicates whether the device is a member of a restricted management administrative unit. The default value is false. Read-only. To manage a device that''s a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' + description: 'Indicates whether the device is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a device that''s a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' nullable: true isRooted: type: boolean @@ -3482,6 +3496,12 @@ components: - title: employeeExperienceUser type: object properties: + assignedRoles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.engagementRole' + description: Represents the collection of Viva Engage roles assigned to a user. + x-ms-navigationProperty: true learningCourseActivities: type: array items: @@ -3754,7 +3774,7 @@ components: nullable: true isManagementRestricted: type: boolean - description: 'Indicates whether the group is a member of a restricted management administrative unit. The default value is false. Read-only. To manage a group member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' + description: 'Indicates whether the group is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a group member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' nullable: true isSubscribedByMail: type: boolean @@ -5052,7 +5072,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: The collection property of AppLogUploadRequest. + description: Indicates collection of App Log Upload Request. x-ms-navigationProperty: true additionalProperties: type: object @@ -5244,6 +5264,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.callAiInsight' + description: The AI insights generated for an online meeting. Read-only. x-ms-navigationProperty: true meetingAttendanceReport: $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' @@ -5569,6 +5590,7 @@ components: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' sequenceNumber: type: string + description: The lexicographically sortable String stamp that represents the version of a presence object. nullable: true readOnly: true statusMessage: @@ -6161,6 +6183,7 @@ components: type: object additionalProperties: type: object + description: Standard way to represent a Json blob on Graph. microsoft.graph.status: title: status enum: @@ -6721,6 +6744,11 @@ components: isRemoteDesktopProtocolEnabled: type: boolean description: Determines if Microsoft Entra ID RDS authentication protocol for RDP is enabled. + approvedClientApps: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.approvedClientApp' + x-ms-navigationProperty: true targetDeviceGroups: type: array items: @@ -8074,6 +8102,40 @@ components: $ref: '#/components/schemas/microsoft.graph.websiteType' additionalProperties: type: object + microsoft.graph.dataSecurityAndGovernance: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: dataSecurityAndGovernance + type: object + properties: + sensitivityLabels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.activitiesContainer: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: activitiesContainer + type: object + properties: + contentActivities: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.contentActivity' + description: Collection of activity logs related to content processing. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.userProtectionScopeContainer: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: userProtectionScopeContainer + type: object + additionalProperties: + type: object microsoft.graph.deviceEnrollmentConfigurationType: title: deviceEnrollmentConfigurationType enum: @@ -8090,6 +8152,7 @@ components: - singlePlatformRestriction - unknownFutureValue - enrollmentNotificationsConfiguration + - windowsRestore type: string description: Describes the TemplateFamily for the Template entity x-ms-enum: @@ -8135,6 +8198,9 @@ components: - value: enrollmentNotificationsConfiguration description: Indicates that configuration is of type Enrollment Notification which refers to types of notification a user receives during enrollment. name: enrollmentNotificationsConfiguration + - value: windowsRestore + description: Indicates the configuration is of type Windows Restore which refers to the tenant level Windows Backup and Restore settings a user receives during out-of-box experience (OOBE) Windows enrollment + name: windowsRestore microsoft.graph.enrollmentConfigurationAssignment: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -8158,10 +8224,10 @@ components: properties: name: type: string - description: 'Name for this key-value pair. For more information about possible names for each resource type that uses this configuration, see keyValuePair names and values.' + description: Name for this key-value pair value: type: string - description: 'Value for this key-value pair. For more information about possible values for each resource type that uses this configuration, see keyValuePair names and values.' + description: Value for this key-value pair nullable: true additionalProperties: type: object @@ -8612,6 +8678,24 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.engagementRole: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: engagementRole + type: object + properties: + displayName: + type: string + description: The name of the role. + members: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.engagementRoleMember' + description: Users who have been assigned this role. + x-ms-navigationProperty: true + additionalProperties: + type: object + description: Represents a Viva Engage role and its members microsoft.graph.learningCourseActivity: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -9153,6 +9237,8 @@ components: - title: sensitivityLabel type: object properties: + actionSource: + $ref: '#/components/schemas/microsoft.graph.labelActionSource' applicableTo: $ref: '#/components/schemas/microsoft.graph.sensitivityLabelTarget' applicationMode: @@ -9163,6 +9249,12 @@ components: $ref: '#/components/schemas/microsoft.graph.labelPolicy' autoLabeling: $ref: '#/components/schemas/microsoft.graph.autoLabeling' + autoTooltip: + type: string + nullable: true + color: + type: string + nullable: true description: type: string nullable: true @@ -9172,13 +9264,22 @@ components: isDefault: type: boolean nullable: true + isEnabled: + type: boolean + nullable: true isEndpointProtectionEnabled: type: boolean nullable: true + isScopedToUser: + type: boolean + nullable: true labelActions: type: array items: $ref: '#/components/schemas/microsoft.graph.labelActionBase' + locale: + type: string + nullable: true name: type: string nullable: true @@ -9191,6 +9292,8 @@ components: toolTip: type: string nullable: true + rights: + $ref: '#/components/schemas/microsoft.graph.usageRightsIncluded' sublabels: type: array items: @@ -10643,6 +10746,8 @@ components: - androidnGMS - chromeOS - linux + - visionOS + - tvOS - blackberry - palm - unknown @@ -10722,6 +10827,12 @@ components: - value: linux description: Linux device. name: linux + - value: visionOS + description: Indicates managed device is running on visionOS operating system. + name: visionOS + - value: tvOS + description: Indicates managed device is running on tvOS operating system. + name: tvOS - value: blackberry description: Blackberry. name: blackberry @@ -12327,26 +12438,32 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.actionItem' + description: The collection of AI-generated action items. Read-only. callId: type: string + description: The ID for the online meeting call for which the callAiInsight was generated. Read-only. nullable: true contentCorrelationId: type: string + description: The unique ID that correlates the transcript from which the insights were generated. Read-only. nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Date and time at which the corresponding transcript was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Date and time at which the corresponding transcription ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true meetingNotes: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingNote' + description: The collection of AI-generated meeting notes. Read-only. viewpoint: $ref: '#/components/schemas/microsoft.graph.callAiInsightViewPoint' additionalProperties: @@ -13752,11 +13869,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object @@ -13796,7 +13913,6 @@ components: properties: inPlaceArchiveMailboxId: type: string - description: The unique identifier for the user's in-place archive mailbox. nullable: true primaryMailboxId: type: string @@ -14377,6 +14493,17 @@ components: $ref: '#/components/schemas/microsoft.graph.scopeSensitivityLabels' additionalProperties: type: object + microsoft.graph.approvedClientApp: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: approvedClientApp + type: object + properties: + displayName: + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.targetDeviceGroup: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -14596,17 +14723,21 @@ components: properties: code: type: string + description: PIN of the user. It is between 8-20 digits as configured in the QR code authentication method policy. The code is temporary when issued by admin but permanent after the user changes it at the first login attempt. This PIN can be reset by the admin but not the user. createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the PIN was created. format: date-time nullable: true forceChangePinNextSignIn: type: boolean + description: Defaults to true for a temporary PIN. nullable: true updatedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the PIN was updated. format: date-time nullable: true additionalProperties: @@ -14620,11 +14751,13 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the QR code was created. format: date-time nullable: true expireDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Temporary QR code lifetime is between 1-12 hours. Standard QR code lifetime is in days and max. is 395 days (13 months) and default value is 365 days (12 months). format: date-time nullable: true image: @@ -14632,11 +14765,13 @@ components: lastUsedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the QR code was last used for a successful sign-in. format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the QR code becomes active and available to use. format: date-time nullable: true additionalProperties: @@ -14816,6 +14951,10 @@ components: properties: userIdentityType: $ref: '#/components/schemas/microsoft.graph.teamworkUserIdentityType' + userPrincipalName: + type: string + description: User principal name (UPN) of the user. + nullable: true additionalProperties: type: object microsoft.graph.teamsAppPermissionSet: @@ -15291,6 +15430,24 @@ components: - blog - profile type: string + microsoft.graph.contentActivity: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: contentActivity + type: object + properties: + contentMetadata: + $ref: '#/components/schemas/microsoft.graph.processContentRequest' + scopeIdentifier: + type: string + description: The scope identified from computed protection scopes. + nullable: true + userId: + type: string + description: ID of the user. + nullable: true + additionalProperties: + type: object microsoft.graph.deviceAndAppManagementAssignmentSource: title: deviceAndAppManagementAssignmentSource enum: @@ -16041,7 +16198,7 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. For the maximum supported subscription length of time, see Subscription lifetime.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. Any value under 45 minutes after the time of the request is automatically set to 45 minutes after the request time. For the maximum supported subscription length of time, see Subscription lifetime.' format: date-time includeResourceData: type: boolean @@ -16168,6 +16325,28 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.engagementRoleMember: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: engagementRoleMember + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The timestamp when the role was assigned to the user. + format: date-time + readOnly: true + userId: + type: string + description: The Microsoft Entra ID of the user who has the role assigned. + nullable: true + readOnly: true + user: + $ref: '#/components/schemas/microsoft.graph.user' + additionalProperties: + type: object + description: Entity to represent the assignment of a role to a user. microsoft.graph.courseStatus: title: courseStatus enum: @@ -16959,6 +17138,15 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.labelActionSource: + title: labelActionSource + enum: + - manual + - automatic + - recommended + - none + - unknownFutureValue + type: string microsoft.graph.sensitivityLabelTarget: title: sensitivityLabelTarget enum: @@ -16983,8 +17171,10 @@ components: properties: id: type: string + description: The unique identifier of the label policy. name: type: string + description: The display name of the label policy. nullable: true additionalProperties: type: object @@ -16994,12 +17184,14 @@ components: properties: message: type: string + description: The message displayed to the user when the label is applied automatically. nullable: true sensitiveTypeIds: type: array items: type: string nullable: true + description: The list of sensitive information type (SIT) IDs that trigger the automatic application of this label. additionalProperties: type: object microsoft.graph.labelActionBase: @@ -17008,9 +17200,28 @@ components: properties: name: type: string + description: 'The name of the action (for example, ''Encrypt'', ''AddHeader'').' nullable: true additionalProperties: type: object + microsoft.graph.usageRightsIncluded: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: usageRightsIncluded + type: object + properties: + ownerEmail: + type: string + description: The email of owner label rights. + nullable: true + userEmail: + type: string + description: The email of user with label user rights. + nullable: true + value: + $ref: '#/components/schemas/microsoft.graph.usageRights' + additionalProperties: + type: object microsoft.graph.threatCategory: title: threatCategory enum: @@ -17376,21 +17587,21 @@ components: recipientActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time when the recipient approved or declined the request. format: date-time nullable: true readOnly: true recipientActionMessage: type: string - description: Custom message sent by recipient of the offer shift request. + description: The message sent by the recipient regarding the request. nullable: true recipientUserId: type: string - description: User id of the recipient of the offer shift request. + description: The recipient's user ID. nullable: true senderShiftId: type: string - description: User id of the sender of the offer shift request. + description: The sender's shift ID. nullable: true additionalProperties: type: object @@ -17514,7 +17725,7 @@ components: properties: recipientShiftId: type: string - description: Shift ID for the recipient user with whom the request is to swap. + description: The recipient's Shift ID nullable: true additionalProperties: type: object @@ -17578,13 +17789,13 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time the time off ends in ISO 8601 format and in UTC time. format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time the time off starts in ISO 8601 format and in UTC time. format: date-time nullable: true timeOffReasonId: @@ -19274,12 +19485,15 @@ components: properties: ownerDisplayName: type: string + description: The display name of the owner of the action item. nullable: true text: type: string + description: The text content of the action item. nullable: true title: type: string + description: The title of the action item. nullable: true additionalProperties: type: object @@ -19291,11 +19505,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingNoteSubpoint' + description: A collection of subpoints of the meeting note. text: type: string + description: The text of the meeting note. nullable: true title: type: string + description: The title of the meeting note. nullable: true additionalProperties: type: object @@ -19307,6 +19524,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.mentionEvent' + description: The collection of AI-generated mention events. additionalProperties: type: object microsoft.graph.virtualEventExternalInformation: @@ -20626,7 +20844,7 @@ components: registrationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time when the registrant registers for the virtual event. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'Date and time when the registrant registers for the virtual event. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true registrationQuestionAnswers: @@ -21484,18 +21702,21 @@ components: properties: binaryValue: type: string + description: The binary representation of the QR code. format: base64url nullable: true errorCorrectionLevel: $ref: '#/components/schemas/microsoft.graph.errorCorrectionLevel' rawContent: type: string + description: Base64-encoded raw content of the QR code. format: base64url nullable: true version: maximum: 2147483647 minimum: -2147483648 type: number + description: Version to create QR code image. format: int32 nullable: true additionalProperties: @@ -21773,6 +21994,25 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.processContentRequest: + title: processContentRequest + type: object + properties: + activityMetadata: + $ref: '#/components/schemas/microsoft.graph.activityMetadata' + contentEntries: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.processContentMetadataBase' + description: A collection of content entries to be processed. Each entry contains the content itself and its metadata. Use conversation metadata for content like prompts and responses and file metadata for files. Required. + deviceMetadata: + $ref: '#/components/schemas/microsoft.graph.deviceMetadata' + integratedAppMetadata: + $ref: '#/components/schemas/microsoft.graph.integratedApplicationMetadata' + protectedAppMetadata: + $ref: '#/components/schemas/microsoft.graph.protectedApplicationMetadata' + additionalProperties: + type: object microsoft.graph.deviceAndAppManagementAssignmentFilterType: title: deviceAndAppManagementAssignmentFilterType enum: @@ -22698,6 +22938,33 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.usageRights: + title: usageRights + enum: + - unknown + - docEdit + - edit + - comment + - export + - forward + - owner + - print + - reply + - replyAll + - view + - extract + - viewRightsData + - editRightsData + - objModel + - accessDenied + - userDefinedProtectionTypeNotSupportedException + - encryptedProtectionTypeNotSupportedException + - purviewClaimsChallengeNotSupportedException + - exception + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true microsoft.graph.threatAssessmentResultType: title: threatAssessmentResultType enum: @@ -22826,27 +23093,33 @@ components: managerActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the manager approved or declined the scheduleChangeRequest. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true readOnly: true managerActionMessage: type: string + description: The message sent by the manager regarding the scheduleChangeRequest. Optional. nullable: true managerUserId: type: string + description: The user ID of the manager who approved or declined the scheduleChangeRequest. nullable: true readOnly: true senderDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the sender sent the scheduleChangeRequest. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true readOnly: true senderMessage: type: string + description: The message sent by the sender of the scheduleChangeRequest. Optional. nullable: true senderUserId: type: string + description: The user ID of the sender of the scheduleChangeRequest. nullable: true readOnly: true state: @@ -23527,9 +23800,11 @@ components: properties: text: type: string + description: The text of the meeting note subpoint. nullable: true title: type: string + description: The title of the meeting note subpoint. nullable: true additionalProperties: type: object @@ -23540,12 +23815,14 @@ components: eventDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time of the mention event. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true speaker: $ref: '#/components/schemas/microsoft.graph.identitySet' transcriptUtterance: type: string + description: The utterance in the online meeting transcript that contains the mention event. nullable: true additionalProperties: type: object @@ -23641,6 +23918,7 @@ components: - driveItem - user - teamsChannel + - onlineMeeting - plannerTask type: string microsoft.graph.plannerCreationSourceKind: @@ -24179,6 +24457,7 @@ components: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' videoOnDemandWebUrl: type: string + description: The URL of the video on demand (VOD) for Microsoft Teams events that allows webinar and town hall organizers to quickly publish and share event recordings. nullable: true presenters: type: array @@ -25538,6 +25817,8 @@ components: type: string nullable: true description: Collection of GUIDs that represent certificateBasedApplicationConfiguration that is allowed as root and intermediate certificate authorities. + excludeActors: + $ref: '#/components/schemas/microsoft.graph.appManagementPolicyActorExemptions' maxLifetime: pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' type: string @@ -25560,6 +25841,8 @@ components: title: passwordCredentialConfiguration type: object properties: + excludeActors: + $ref: '#/components/schemas/microsoft.graph.appManagementPolicyActorExemptions' maxLifetime: pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' type: string @@ -25594,6 +25877,8 @@ components: properties: nonDefaultUriAddition: $ref: '#/components/schemas/microsoft.graph.identifierUriRestriction' + uriAdditionWithoutUniqueTenantIdentifier: + $ref: '#/components/schemas/microsoft.graph.identifierUriRestriction' additionalProperties: type: object microsoft.graph.customClaimAttributeBase: @@ -25932,6 +26217,95 @@ components: type: object additionalProperties: type: object + microsoft.graph.activityMetadata: + title: activityMetadata + type: object + properties: + activity: + $ref: '#/components/schemas/microsoft.graph.userActivityType' + additionalProperties: + type: object + microsoft.graph.processContentMetadataBase: + title: processContentMetadataBase + type: object + properties: + content: + $ref: '#/components/schemas/microsoft.graph.contentBase' + correlationId: + type: string + description: 'An identifier used to group multiple related content entries (for example, different parts of the same file upload, messages in a conversation).' + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Required. Timestamp indicating when the original content was created (for example, file creation time, message sent time).' + format: date-time + identifier: + type: string + description: 'Required. A unique identifier for this specific content entry within the context of the calling application or enforcement plane (for example, message ID, file path/URL).' + isTruncated: + type: boolean + description: 'Required. Indicates if the provided content has been truncated from its original form (for example, due to size limits).' + length: + type: number + description: The length of the original content in bytes. + format: int64 + nullable: true + modifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Required. Timestamp indicating when the original content was last modified. For ephemeral content like messages, this might be the same as createdDateTime.' + format: date-time + name: + type: string + description: 'Required. A descriptive name for the content (for example, file name, web page title, ''Chat Message'').' + sequenceNumber: + type: number + description: 'A sequence number indicating the order in which content was generated or should be processed, required when correlationId is used.' + format: int64 + nullable: true + additionalProperties: + type: object + microsoft.graph.deviceMetadata: + title: deviceMetadata + type: object + properties: + deviceType: + type: string + description: 'Optional. The general type of the device (for example, ''Managed'', ''Unmanaged'').' + nullable: true + ipAddress: + type: string + description: The Internet Protocol (IP) address of the device. + nullable: true + operatingSystemSpecifications: + $ref: '#/components/schemas/microsoft.graph.operatingSystemSpecifications' + additionalProperties: + type: object + microsoft.graph.integratedApplicationMetadata: + title: integratedApplicationMetadata + type: object + properties: + name: + type: string + description: The name of the integrated application. + nullable: true + version: + type: string + description: The version number of the integrated application. + nullable: true + additionalProperties: + type: object + microsoft.graph.protectedApplicationMetadata: + allOf: + - $ref: '#/components/schemas/microsoft.graph.integratedApplicationMetadata' + - title: protectedApplicationMetadata + type: object + properties: + applicationLocation: + $ref: '#/components/schemas/microsoft.graph.policyLocation' + additionalProperties: + type: object microsoft.graph.documentSetVersionItem: title: documentSetVersionItem type: object @@ -26726,6 +27100,17 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.appManagementPolicyActorExemptions: + title: appManagementPolicyActorExemptions + type: object + properties: + customSecurityAttributes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeExemption' + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.appKeyCredentialRestrictionType: title: appKeyCredentialRestrictionType enum: @@ -26979,6 +27364,41 @@ components: - chat - unknownFutureValue type: string + microsoft.graph.userActivityType: + title: userActivityType + enum: + - uploadText + - uploadFile + - downloadText + - downloadFile + - unknownFutureValue + type: string + microsoft.graph.contentBase: + title: contentBase + type: object + additionalProperties: + type: object + microsoft.graph.operatingSystemSpecifications: + title: operatingSystemSpecifications + type: object + properties: + operatingSystemPlatform: + type: string + description: 'The platform of the operating system (for example, ''Windows'').' + operatingSystemVersion: + type: string + description: The version string of the operating system. + additionalProperties: + type: object + microsoft.graph.policyLocation: + title: policyLocation + type: object + properties: + value: + type: string + description: 'The actual value representing the location (for example, ''contoso.com'', ''https://partner.contoso.com/upload'', ''83ef198a-0396-4893-9d4f-d36efbffcaaa'').' + additionalProperties: + type: object microsoft.graph.sharingRole: title: sharingRole enum: @@ -27360,17 +27780,16 @@ components: - aborted - unknownFutureValue type: string - microsoft.graph.appManagementPolicyActorExemptions: - title: appManagementPolicyActorExemptions - type: object - properties: - customSecurityAttributes: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeExemption' - x-ms-navigationProperty: true - additionalProperties: - type: object + microsoft.graph.customSecurityAttributeExemption: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: customSecurityAttributeExemption + type: object + properties: + operator: + $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeComparisonOperator' + additionalProperties: + type: object microsoft.graph.attributeMapping: title: attributeMapping type: object @@ -27710,16 +28129,12 @@ components: $ref: '#/components/schemas/microsoft.graph.workbookChartFont' additionalProperties: type: object - microsoft.graph.customSecurityAttributeExemption: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: customSecurityAttributeExemption - type: object - properties: - operator: - $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeComparisonOperator' - additionalProperties: - type: object + microsoft.graph.customSecurityAttributeComparisonOperator: + title: customSecurityAttributeComparisonOperator + enum: + - equals + - unknownFutureValue + type: string microsoft.graph.attributeFlowBehavior: title: attributeFlowBehavior enum: @@ -27936,12 +28351,6 @@ components: $ref: '#/components/schemas/microsoft.graph.workbookChartFill' additionalProperties: type: object - microsoft.graph.customSecurityAttributeComparisonOperator: - title: customSecurityAttributeComparisonOperator - enum: - - equals - - unknownFutureValue - type: string microsoft.graph.stringKeyAttributeMappingSourceValuePair: title: stringKeyAttributeMappingSourceValuePair type: object diff --git a/openApiDocs/beta/Users.yml b/openApiDocs/beta/Users.yml index aca40d63379..89d02ee41bf 100644 --- a/openApiDocs/beta/Users.yml +++ b/openApiDocs/beta/Users.yml @@ -10441,7 +10441,7 @@ paths: tags: - users.userSettings summary: List Exchange settings - description: 'Get a list of Exchange settings, including mailboxes that belong to a user. Currently, the mailbox types supported are the user''s primary and in-place archive. To learn how to get a list of users in a tenant, see List users.' + description: 'Get a list of Exchange mailboxes that belong to a user. Currently, the mailbox types supported are the user''s primary mailbox and shared mailboxes. To learn how to get a list of users in a tenant, see List users.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/usersettings-list-exchange?view=graph-rest-beta @@ -16077,7 +16077,7 @@ components: nullable: true isManagementRestricted: type: boolean - description: 'true if the user is a member of a restricted management administrative unit. Default value is false. Read-only. To manage a user who is a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' + description: 'true if the user is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a user who is a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' nullable: true isResourceAccount: type: boolean @@ -16370,6 +16370,8 @@ components: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Directory objects that the user created. Read-only. Nullable. x-ms-navigationProperty: true + dataSecurityAndGovernance: + $ref: '#/components/schemas/microsoft.graph.userDataSecurityAndGovernance' deviceEnrollmentConfigurations: type: array items: @@ -17334,7 +17336,7 @@ components: nullable: true isManagementRestricted: type: boolean - description: 'Indicates whether the group is a member of a restricted management administrative unit. The default value is false. Read-only. To manage a group member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' + description: 'Indicates whether the group is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a group member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' nullable: true isSubscribedByMail: type: boolean @@ -18129,7 +18131,7 @@ components: nullable: true isManagementRestricted: type: boolean - description: 'Indicates whether the device is a member of a restricted management administrative unit. The default value is false. Read-only. To manage a device that''s a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' + description: 'Indicates whether the device is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a device that''s a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' nullable: true isRooted: type: boolean @@ -18340,7 +18342,7 @@ components: type: array items: type: string - description: 'Also known as App ID URI, this value is set when an application is used as a resource app. The identifierUris acts as the prefix for the scopes you reference in your API''s code, and it must be globally unique. You can use the default value provided, which is in the form api://, or specify a more readable URI like https://contoso.com/api. For more information on valid identifierUris patterns and best practices, see Microsoft Entra application registration security best practices. Not nullable. Supports $filter (eq, ne, ge, le, startsWith).' + description: 'Also known as App ID URI, this value is set when an application is used as a resource app. The identifierUris acts as the prefix for the scopes you reference in your API''s code, and it must be globally unique across Microsoft Entra ID. For more information on valid identifierUris patterns and best practices, see Microsoft Entra application registration security best practices. Not nullable. Supports $filter (eq, ne, ge, le, startsWith).' info: $ref: '#/components/schemas/microsoft.graph.informationalUrl' isDeviceOnlyAuthSupported: @@ -18549,7 +18551,6 @@ components: properties: inPlaceArchiveMailboxId: type: string - description: The unique identifier for the user's in-place archive mailbox. nullable: true primaryMailboxId: type: string @@ -20378,6 +20379,18 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.userDataSecurityAndGovernance: + allOf: + - $ref: '#/components/schemas/microsoft.graph.dataSecurityAndGovernance' + - title: userDataSecurityAndGovernance + type: object + properties: + activities: + $ref: '#/components/schemas/microsoft.graph.activitiesContainer' + protectionScopes: + $ref: '#/components/schemas/microsoft.graph.userProtectionScopeContainer' + additionalProperties: + type: object microsoft.graph.deviceEnrollmentConfiguration: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -20520,6 +20533,12 @@ components: - title: employeeExperienceUser type: object properties: + assignedRoles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.engagementRole' + description: Represents the collection of Viva Engage roles assigned to a user. + x-ms-navigationProperty: true learningCourseActivities: type: array items: @@ -21677,7 +21696,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: The collection property of AppLogUploadRequest. + description: Indicates collection of App Log Upload Request. x-ms-navigationProperty: true additionalProperties: type: object @@ -21797,6 +21816,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.callAiInsight' + description: The AI insights generated for an online meeting. Read-only. x-ms-navigationProperty: true meetingAttendanceReport: $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' @@ -22068,6 +22088,7 @@ components: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' sequenceNumber: type: string + description: The lexicographically sortable String stamp that represents the version of a presence object. nullable: true readOnly: true statusMessage: @@ -22699,6 +22720,11 @@ components: isRemoteDesktopProtocolEnabled: type: boolean description: Determines if Microsoft Entra ID RDS authentication protocol for RDP is enabled. + approvedClientApps: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.approvedClientApp' + x-ms-navigationProperty: true targetDeviceGroups: type: array items: @@ -24548,6 +24574,7 @@ components: type: object additionalProperties: type: object + description: Standard way to represent a Json blob on Graph. microsoft.graph.status: title: status enum: @@ -25876,6 +25903,40 @@ components: $ref: '#/components/schemas/microsoft.graph.websiteType' additionalProperties: type: object + microsoft.graph.dataSecurityAndGovernance: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: dataSecurityAndGovernance + type: object + properties: + sensitivityLabels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.activitiesContainer: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: activitiesContainer + type: object + properties: + contentActivities: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.contentActivity' + description: Collection of activity logs related to content processing. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.userProtectionScopeContainer: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: userProtectionScopeContainer + type: object + additionalProperties: + type: object microsoft.graph.deviceEnrollmentConfigurationType: title: deviceEnrollmentConfigurationType enum: @@ -25892,6 +25953,7 @@ components: - singlePlatformRestriction - unknownFutureValue - enrollmentNotificationsConfiguration + - windowsRestore type: string description: Describes the TemplateFamily for the Template entity x-ms-enum: @@ -25937,6 +25999,9 @@ components: - value: enrollmentNotificationsConfiguration description: Indicates that configuration is of type Enrollment Notification which refers to types of notification a user receives during enrollment. name: enrollmentNotificationsConfiguration + - value: windowsRestore + description: Indicates the configuration is of type Windows Restore which refers to the tenant level Windows Backup and Restore settings a user receives during out-of-box experience (OOBE) Windows enrollment + name: windowsRestore microsoft.graph.enrollmentConfigurationAssignment: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -25960,10 +26025,10 @@ components: properties: name: type: string - description: 'Name for this key-value pair. For more information about possible names for each resource type that uses this configuration, see keyValuePair names and values.' + description: Name for this key-value pair value: type: string - description: 'Value for this key-value pair. For more information about possible values for each resource type that uses this configuration, see keyValuePair names and values.' + description: Value for this key-value pair nullable: true additionalProperties: type: object @@ -26315,6 +26380,24 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.engagementRole: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: engagementRole + type: object + properties: + displayName: + type: string + description: The name of the role. + members: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.engagementRoleMember' + description: Users who have been assigned this role. + x-ms-navigationProperty: true + additionalProperties: + type: object + description: Represents a Viva Engage role and its members microsoft.graph.learningCourseActivity: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -26856,6 +26939,8 @@ components: - title: sensitivityLabel type: object properties: + actionSource: + $ref: '#/components/schemas/microsoft.graph.labelActionSource' applicableTo: $ref: '#/components/schemas/microsoft.graph.sensitivityLabelTarget' applicationMode: @@ -26866,6 +26951,12 @@ components: $ref: '#/components/schemas/microsoft.graph.labelPolicy' autoLabeling: $ref: '#/components/schemas/microsoft.graph.autoLabeling' + autoTooltip: + type: string + nullable: true + color: + type: string + nullable: true description: type: string nullable: true @@ -26875,13 +26966,22 @@ components: isDefault: type: boolean nullable: true + isEnabled: + type: boolean + nullable: true isEndpointProtectionEnabled: type: boolean nullable: true + isScopedToUser: + type: boolean + nullable: true labelActions: type: array items: $ref: '#/components/schemas/microsoft.graph.labelActionBase' + locale: + type: string + nullable: true name: type: string nullable: true @@ -26894,6 +26994,8 @@ components: toolTip: type: string nullable: true + rights: + $ref: '#/components/schemas/microsoft.graph.usageRightsIncluded' sublabels: type: array items: @@ -28124,6 +28226,8 @@ components: - androidnGMS - chromeOS - linux + - visionOS + - tvOS - blackberry - palm - unknown @@ -28203,6 +28307,12 @@ components: - value: linux description: Linux device. name: linux + - value: visionOS + description: Indicates managed device is running on visionOS operating system. + name: visionOS + - value: tvOS + description: Indicates managed device is running on tvOS operating system. + name: tvOS - value: blackberry description: Blackberry. name: blackberry @@ -29777,26 +29887,32 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.actionItem' + description: The collection of AI-generated action items. Read-only. callId: type: string + description: The ID for the online meeting call for which the callAiInsight was generated. Read-only. nullable: true contentCorrelationId: type: string + description: The unique ID that correlates the transcript from which the insights were generated. Read-only. nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Date and time at which the corresponding transcript was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Date and time at which the corresponding transcription ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true meetingNotes: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingNote' + description: The collection of AI-generated meeting notes. Read-only. viewpoint: $ref: '#/components/schemas/microsoft.graph.callAiInsightViewPoint' additionalProperties: @@ -31044,11 +31160,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object @@ -31252,6 +31368,17 @@ components: $ref: '#/components/schemas/microsoft.graph.scopeSensitivityLabels' additionalProperties: type: object + microsoft.graph.approvedClientApp: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: approvedClientApp + type: object + properties: + displayName: + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.targetDeviceGroup: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -32192,17 +32319,21 @@ components: properties: code: type: string + description: PIN of the user. It is between 8-20 digits as configured in the QR code authentication method policy. The code is temporary when issued by admin but permanent after the user changes it at the first login attempt. This PIN can be reset by the admin but not the user. createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the PIN was created. format: date-time nullable: true forceChangePinNextSignIn: type: boolean + description: Defaults to true for a temporary PIN. nullable: true updatedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the PIN was updated. format: date-time nullable: true additionalProperties: @@ -32216,11 +32347,13 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the QR code was created. format: date-time nullable: true expireDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Temporary QR code lifetime is between 1-12 hours. Standard QR code lifetime is in days and max. is 395 days (13 months) and default value is 365 days (12 months). format: date-time nullable: true image: @@ -32228,11 +32361,13 @@ components: lastUsedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the QR code was last used for a successful sign-in. format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the QR code becomes active and available to use. format: date-time nullable: true additionalProperties: @@ -32341,6 +32476,10 @@ components: properties: userIdentityType: $ref: '#/components/schemas/microsoft.graph.teamworkUserIdentityType' + userPrincipalName: + type: string + description: User principal name (UPN) of the user. + nullable: true additionalProperties: type: object microsoft.graph.teamsAppPermissionSet: @@ -32802,6 +32941,24 @@ components: - blog - profile type: string + microsoft.graph.contentActivity: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: contentActivity + type: object + properties: + contentMetadata: + $ref: '#/components/schemas/microsoft.graph.processContentRequest' + scopeIdentifier: + type: string + description: The scope identified from computed protection scopes. + nullable: true + userId: + type: string + description: ID of the user. + nullable: true + additionalProperties: + type: object microsoft.graph.deviceAndAppManagementAssignmentSource: title: deviceAndAppManagementAssignmentSource enum: @@ -33540,7 +33697,7 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. For the maximum supported subscription length of time, see Subscription lifetime.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. Any value under 45 minutes after the time of the request is automatically set to 45 minutes after the request time. For the maximum supported subscription length of time, see Subscription lifetime.' format: date-time includeResourceData: type: boolean @@ -33667,6 +33824,28 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.engagementRoleMember: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: engagementRoleMember + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The timestamp when the role was assigned to the user. + format: date-time + readOnly: true + userId: + type: string + description: The Microsoft Entra ID of the user who has the role assigned. + nullable: true + readOnly: true + user: + $ref: '#/components/schemas/microsoft.graph.user' + additionalProperties: + type: object + description: Entity to represent the assignment of a role to a user. microsoft.graph.courseStatus: title: courseStatus enum: @@ -34458,6 +34637,15 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.labelActionSource: + title: labelActionSource + enum: + - manual + - automatic + - recommended + - none + - unknownFutureValue + type: string microsoft.graph.sensitivityLabelTarget: title: sensitivityLabelTarget enum: @@ -34482,8 +34670,10 @@ components: properties: id: type: string + description: The unique identifier of the label policy. name: type: string + description: The display name of the label policy. nullable: true additionalProperties: type: object @@ -34493,12 +34683,14 @@ components: properties: message: type: string + description: The message displayed to the user when the label is applied automatically. nullable: true sensitiveTypeIds: type: array items: type: string nullable: true + description: The list of sensitive information type (SIT) IDs that trigger the automatic application of this label. additionalProperties: type: object microsoft.graph.labelActionBase: @@ -34507,9 +34699,28 @@ components: properties: name: type: string + description: 'The name of the action (for example, ''Encrypt'', ''AddHeader'').' nullable: true additionalProperties: type: object + microsoft.graph.usageRightsIncluded: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: usageRightsIncluded + type: object + properties: + ownerEmail: + type: string + description: The email of owner label rights. + nullable: true + userEmail: + type: string + description: The email of user with label user rights. + nullable: true + value: + $ref: '#/components/schemas/microsoft.graph.usageRights' + additionalProperties: + type: object microsoft.graph.threatCategory: title: threatCategory enum: @@ -34711,21 +34922,21 @@ components: recipientActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time when the recipient approved or declined the request. format: date-time nullable: true readOnly: true recipientActionMessage: type: string - description: Custom message sent by recipient of the offer shift request. + description: The message sent by the recipient regarding the request. nullable: true recipientUserId: type: string - description: User id of the recipient of the offer shift request. + description: The recipient's user ID. nullable: true senderShiftId: type: string - description: User id of the sender of the offer shift request. + description: The sender's shift ID. nullable: true additionalProperties: type: object @@ -34849,7 +35060,7 @@ components: properties: recipientShiftId: type: string - description: Shift ID for the recipient user with whom the request is to swap. + description: The recipient's Shift ID nullable: true additionalProperties: type: object @@ -34913,13 +35124,13 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time the time off ends in ISO 8601 format and in UTC time. format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time the time off starts in ISO 8601 format and in UTC time. format: date-time nullable: true timeOffReasonId: @@ -36588,12 +36799,15 @@ components: properties: ownerDisplayName: type: string + description: The display name of the owner of the action item. nullable: true text: type: string + description: The text content of the action item. nullable: true title: type: string + description: The title of the action item. nullable: true additionalProperties: type: object @@ -36605,11 +36819,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingNoteSubpoint' + description: A collection of subpoints of the meeting note. text: type: string + description: The text of the meeting note. nullable: true title: type: string + description: The title of the meeting note. nullable: true additionalProperties: type: object @@ -36621,6 +36838,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.mentionEvent' + description: The collection of AI-generated mention events. additionalProperties: type: object microsoft.graph.virtualEventExternalInformation: @@ -37637,7 +37855,7 @@ components: registrationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time when the registrant registers for the virtual event. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'Date and time when the registrant registers for the virtual event. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true registrationQuestionAnswers: @@ -38590,18 +38808,21 @@ components: properties: binaryValue: type: string + description: The binary representation of the QR code. format: base64url nullable: true errorCorrectionLevel: $ref: '#/components/schemas/microsoft.graph.errorCorrectionLevel' rawContent: type: string + description: Base64-encoded raw content of the QR code. format: base64url nullable: true version: maximum: 2147483647 minimum: -2147483648 type: number + description: Version to create QR code image. format: int32 nullable: true additionalProperties: @@ -38853,6 +39074,25 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.processContentRequest: + title: processContentRequest + type: object + properties: + activityMetadata: + $ref: '#/components/schemas/microsoft.graph.activityMetadata' + contentEntries: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.processContentMetadataBase' + description: A collection of content entries to be processed. Each entry contains the content itself and its metadata. Use conversation metadata for content like prompts and responses and file metadata for files. Required. + deviceMetadata: + $ref: '#/components/schemas/microsoft.graph.deviceMetadata' + integratedAppMetadata: + $ref: '#/components/schemas/microsoft.graph.integratedApplicationMetadata' + protectedAppMetadata: + $ref: '#/components/schemas/microsoft.graph.protectedApplicationMetadata' + additionalProperties: + type: object microsoft.graph.deviceAndAppManagementAssignmentFilterType: title: deviceAndAppManagementAssignmentFilterType enum: @@ -39778,6 +40018,33 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.usageRights: + title: usageRights + enum: + - unknown + - docEdit + - edit + - comment + - export + - forward + - owner + - print + - reply + - replyAll + - view + - extract + - viewRightsData + - editRightsData + - objModel + - accessDenied + - userDefinedProtectionTypeNotSupportedException + - encryptedProtectionTypeNotSupportedException + - purviewClaimsChallengeNotSupportedException + - exception + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true microsoft.graph.threatAssessmentResultType: title: threatAssessmentResultType enum: @@ -39811,27 +40078,33 @@ components: managerActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the manager approved or declined the scheduleChangeRequest. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true readOnly: true managerActionMessage: type: string + description: The message sent by the manager regarding the scheduleChangeRequest. Optional. nullable: true managerUserId: type: string + description: The user ID of the manager who approved or declined the scheduleChangeRequest. nullable: true readOnly: true senderDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the sender sent the scheduleChangeRequest. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true readOnly: true senderMessage: type: string + description: The message sent by the sender of the scheduleChangeRequest. Optional. nullable: true senderUserId: type: string + description: The user ID of the sender of the scheduleChangeRequest. nullable: true readOnly: true state: @@ -40512,9 +40785,11 @@ components: properties: text: type: string + description: The text of the meeting note subpoint. nullable: true title: type: string + description: The title of the meeting note subpoint. nullable: true additionalProperties: type: object @@ -40525,12 +40800,14 @@ components: eventDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time of the mention event. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true speaker: $ref: '#/components/schemas/microsoft.graph.identitySet' transcriptUtterance: type: string + description: The utterance in the online meeting transcript that contains the mention event. nullable: true additionalProperties: type: object @@ -40626,6 +40903,7 @@ components: - driveItem - user - teamsChannel + - onlineMeeting - plannerTask type: string microsoft.graph.plannerCreationSourceKind: @@ -41017,6 +41295,7 @@ components: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' videoOnDemandWebUrl: type: string + description: The URL of the video on demand (VOD) for Microsoft Teams events that allows webinar and town hall organizers to quickly publish and share event recordings. nullable: true presenters: type: array @@ -41103,6 +41382,8 @@ components: type: string nullable: true description: Collection of GUIDs that represent certificateBasedApplicationConfiguration that is allowed as root and intermediate certificate authorities. + excludeActors: + $ref: '#/components/schemas/microsoft.graph.appManagementPolicyActorExemptions' maxLifetime: pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' type: string @@ -41125,6 +41406,8 @@ components: title: passwordCredentialConfiguration type: object properties: + excludeActors: + $ref: '#/components/schemas/microsoft.graph.appManagementPolicyActorExemptions' maxLifetime: pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' type: string @@ -41159,6 +41442,8 @@ components: properties: nonDefaultUriAddition: $ref: '#/components/schemas/microsoft.graph.identifierUriRestriction' + uriAdditionWithoutUniqueTenantIdentifier: + $ref: '#/components/schemas/microsoft.graph.identifierUriRestriction' additionalProperties: type: object microsoft.graph.customClaimAttributeBase: @@ -42779,6 +43064,95 @@ components: type: object additionalProperties: type: object + microsoft.graph.activityMetadata: + title: activityMetadata + type: object + properties: + activity: + $ref: '#/components/schemas/microsoft.graph.userActivityType' + additionalProperties: + type: object + microsoft.graph.processContentMetadataBase: + title: processContentMetadataBase + type: object + properties: + content: + $ref: '#/components/schemas/microsoft.graph.contentBase' + correlationId: + type: string + description: 'An identifier used to group multiple related content entries (for example, different parts of the same file upload, messages in a conversation).' + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Required. Timestamp indicating when the original content was created (for example, file creation time, message sent time).' + format: date-time + identifier: + type: string + description: 'Required. A unique identifier for this specific content entry within the context of the calling application or enforcement plane (for example, message ID, file path/URL).' + isTruncated: + type: boolean + description: 'Required. Indicates if the provided content has been truncated from its original form (for example, due to size limits).' + length: + type: number + description: The length of the original content in bytes. + format: int64 + nullable: true + modifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Required. Timestamp indicating when the original content was last modified. For ephemeral content like messages, this might be the same as createdDateTime.' + format: date-time + name: + type: string + description: 'Required. A descriptive name for the content (for example, file name, web page title, ''Chat Message'').' + sequenceNumber: + type: number + description: 'A sequence number indicating the order in which content was generated or should be processed, required when correlationId is used.' + format: int64 + nullable: true + additionalProperties: + type: object + microsoft.graph.deviceMetadata: + title: deviceMetadata + type: object + properties: + deviceType: + type: string + description: 'Optional. The general type of the device (for example, ''Managed'', ''Unmanaged'').' + nullable: true + ipAddress: + type: string + description: The Internet Protocol (IP) address of the device. + nullable: true + operatingSystemSpecifications: + $ref: '#/components/schemas/microsoft.graph.operatingSystemSpecifications' + additionalProperties: + type: object + microsoft.graph.integratedApplicationMetadata: + title: integratedApplicationMetadata + type: object + properties: + name: + type: string + description: The name of the integrated application. + nullable: true + version: + type: string + description: The version number of the integrated application. + nullable: true + additionalProperties: + type: object + microsoft.graph.protectedApplicationMetadata: + allOf: + - $ref: '#/components/schemas/microsoft.graph.integratedApplicationMetadata' + - title: protectedApplicationMetadata + type: object + properties: + applicationLocation: + $ref: '#/components/schemas/microsoft.graph.policyLocation' + additionalProperties: + type: object microsoft.graph.documentSetVersionItem: title: documentSetVersionItem type: object @@ -43372,6 +43746,17 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.appManagementPolicyActorExemptions: + title: appManagementPolicyActorExemptions + type: object + properties: + customSecurityAttributes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeExemption' + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.appKeyCredentialRestrictionType: title: appKeyCredentialRestrictionType enum: @@ -43785,6 +44170,41 @@ components: - chat - unknownFutureValue type: string + microsoft.graph.userActivityType: + title: userActivityType + enum: + - uploadText + - uploadFile + - downloadText + - downloadFile + - unknownFutureValue + type: string + microsoft.graph.contentBase: + title: contentBase + type: object + additionalProperties: + type: object + microsoft.graph.operatingSystemSpecifications: + title: operatingSystemSpecifications + type: object + properties: + operatingSystemPlatform: + type: string + description: 'The platform of the operating system (for example, ''Windows'').' + operatingSystemVersion: + type: string + description: The version string of the operating system. + additionalProperties: + type: object + microsoft.graph.policyLocation: + title: policyLocation + type: object + properties: + value: + type: string + description: 'The actual value representing the location (for example, ''contoso.com'', ''https://partner.contoso.com/upload'', ''83ef198a-0396-4893-9d4f-d36efbffcaaa'').' + additionalProperties: + type: object microsoft.graph.sharingRole: title: sharingRole enum: @@ -44157,17 +44577,16 @@ components: - darkYellow - unknownFutureValue type: string - microsoft.graph.appManagementPolicyActorExemptions: - title: appManagementPolicyActorExemptions - type: object - properties: - customSecurityAttributes: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeExemption' - x-ms-navigationProperty: true - additionalProperties: - type: object + microsoft.graph.customSecurityAttributeExemption: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: customSecurityAttributeExemption + type: object + properties: + operator: + $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeComparisonOperator' + additionalProperties: + type: object microsoft.graph.attributeMapping: title: attributeMapping type: object @@ -44516,16 +44935,12 @@ components: $ref: '#/components/schemas/microsoft.graph.workbookChartFont' additionalProperties: type: object - microsoft.graph.customSecurityAttributeExemption: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: customSecurityAttributeExemption - type: object - properties: - operator: - $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeComparisonOperator' - additionalProperties: - type: object + microsoft.graph.customSecurityAttributeComparisonOperator: + title: customSecurityAttributeComparisonOperator + enum: + - equals + - unknownFutureValue + type: string microsoft.graph.attributeFlowBehavior: title: attributeFlowBehavior enum: @@ -44742,12 +45157,6 @@ components: $ref: '#/components/schemas/microsoft.graph.workbookChartFill' additionalProperties: type: object - microsoft.graph.customSecurityAttributeComparisonOperator: - title: customSecurityAttributeComparisonOperator - enum: - - equals - - unknownFutureValue - type: string microsoft.graph.stringKeyAttributeMappingSourceValuePair: title: stringKeyAttributeMappingSourceValuePair type: object diff --git a/openApiDocs/beta/WindowsUpdates.yml b/openApiDocs/beta/WindowsUpdates.yml index 80e131f6021..8420823d0bc 100644 --- a/openApiDocs/beta/WindowsUpdates.yml +++ b/openApiDocs/beta/WindowsUpdates.yml @@ -6536,11 +6536,11 @@ paths: delete: tags: - admin.adminWindows - summary: Delete operationalInsightsConnection - description: Delete an operationalInsightsConnection object. + summary: Delete resourceConnection + description: Delete a resourceConnection object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/windowsupdates-operationalinsightsconnection-delete?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/windowsupdates-resourceconnection-delete?view=graph-rest-beta operationId: admin.window.update_DeleteResourceConnection parameters: - name: resourceConnection-id @@ -6662,11 +6662,11 @@ paths: get: tags: - admin.adminWindows - summary: Get updatableAssetGroup - description: Read the properties and relationships of an updatableAssetGroup object. + summary: Get updatableAsset + description: Read the properties and relationships of an updatableAsset object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/windowsupdates-updatableassetgroup-get?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/windowsupdates-updatableasset-get?view=graph-rest-beta operationId: admin.window.update_GetUpdatableAsset parameters: - name: updatableAsset-id @@ -6741,11 +6741,11 @@ paths: delete: tags: - admin.adminWindows - summary: Delete azureADDevice - description: 'Delete an azureADDevice object. When a Microsoft Entra device is deleted, it is unregistered and automatically unenrolled from management for all update categories, as well as removed from every deploymentAudience and updatableAssetGroup.' + summary: Delete updatableAsset + description: Delete an updatableAsset object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/windowsupdates-azureaddevice-delete?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/windowsupdates-updatableasset-delete?view=graph-rest-beta operationId: admin.window.update_DeleteUpdatableAsset parameters: - name: updatableAsset-id @@ -9345,11 +9345,11 @@ paths: get: tags: - admin.adminWindows - summary: Get complianceChange - description: Read the properties and relationships of a complianceChange object. + summary: Get contentApproval + description: Read the properties and relationships of a contentApproval object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/windowsupdates-compliancechange-get?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/windowsupdates-contentapproval-get?view=graph-rest-beta operationId: admin.window.update.updatePolicy_GetComplianceChange parameters: - name: updatePolicy-id @@ -9444,11 +9444,11 @@ paths: delete: tags: - admin.adminWindows - summary: Delete contentApproval - description: Delete a contentApproval object. + summary: Delete complianceChange + description: Delete a complianceChange object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/windowsupdates-contentapproval-delete?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/windowsupdates-compliancechange-delete?view=graph-rest-beta operationId: admin.window.update.updatePolicy_DeleteComplianceChange parameters: - name: updatePolicy-id diff --git a/openApiDocs/v1.0/Applications.yml b/openApiDocs/v1.0/Applications.yml index d1c2c6de503..992cd48a4c3 100644 --- a/openApiDocs/v1.0/Applications.yml +++ b/openApiDocs/v1.0/Applications.yml @@ -1734,7 +1734,7 @@ paths: tags: - applications.application.Actions summary: Invoke action restore - description: 'Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can''t be restored. Also, restoring an application doesn''t restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted.' + description: "Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Restore a recently deleted directory object from deleted items. The following types are supported:\n- administrativeUnit\n- application\n- certificateBasedAuthPki\n- certificateAuthorityDetail\n- group\n- servicePrincipal" externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directory-deleteditems-restore?view=graph-rest-1.0 @@ -10205,7 +10205,7 @@ paths: tags: - servicePrincipals.servicePrincipal.Actions summary: Invoke action restore - description: 'Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can''t be restored. Also, restoring an application doesn''t restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted.' + description: "Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Restore a recently deleted directory object from deleted items. The following types are supported:\n- administrativeUnit\n- application\n- certificateBasedAuthPki\n- certificateAuthorityDetail\n- group\n- servicePrincipal" externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directory-deleteditems-restore?view=graph-rest-1.0 @@ -16646,7 +16646,7 @@ components: type: array items: type: string - description: 'Also known as App ID URI, this value is set when an application is used as a resource app. The identifierUris acts as the prefix for the scopes you reference in your API''s code, and it must be globally unique. You can use the default value provided, which is in the form api://, or specify a more readable URI like https://contoso.com/api. For more information on valid identifierUris patterns and best practices, see Microsoft Entra application registration security best practices. Not nullable. Supports $filter (eq, ne, ge, le, startsWith).' + description: 'Also known as App ID URI, this value is set when an application is used as a resource app. The identifierUris acts as the prefix for the scopes you reference in your API''s code, and it must be globally unique across Microsoft Entra ID. For more information on valid identifierUris patterns and best practices, see Microsoft Entra application registration security best practices. Not nullable. Supports $filter (eq, ne, ge, le, startsWith).' info: $ref: '#/components/schemas/microsoft.graph.informationalUrl' isDeviceOnlyAuthSupported: @@ -17397,6 +17397,7 @@ components: description: A list for the user to describe their interests. Returned only on $select. isManagementRestricted: type: boolean + description: 'true if the user is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a user who is a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit. Returned only on $select.' nullable: true isResourceAccount: type: boolean @@ -18244,6 +18245,7 @@ components: nullable: true isMemberManagementRestricted: type: boolean + description: 'true if members of this administrative unit should be treated as sensitive, which requires specific permissions to manage. If not set, the default value is null and the default behavior is false. Use this property to define administrative units with roles that don''t inherit from tenant-level administrators, and where the management of individual member objects is limited to administrators scoped to a restricted management administrative unit. This property is immutable and can''t be changed later. For more information on how to work with restricted management administrative units, see Restricted management administrative units in Microsoft Entra ID.' nullable: true membershipRule: type: string @@ -18332,7 +18334,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq).Read-only. + description: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq). Read-only. autoSubscribeNewMembers: type: boolean description: 'Indicates if new members added to the group are autosubscribed to receive email notifications. You can set this property in a PATCH request for the group; don''t set it in the initial POST request that creates the group. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' @@ -18388,6 +18390,7 @@ components: nullable: true isManagementRestricted: type: boolean + description: 'Indicates whether the group is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a group member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit. Returned only on $select.' nullable: true isSubscribedByMail: type: boolean @@ -19716,6 +19719,12 @@ components: $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethod' description: The phone numbers registered to a user for authentication. x-ms-navigationProperty: true + platformCredentialMethods: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.platformCredentialAuthenticationMethod' + description: Represents a platform credential instance registered to a user on Mac OS. + x-ms-navigationProperty: true softwareOathMethods: type: array items: @@ -19870,6 +19879,11 @@ components: type: string description: The preview of the message associated with the event. It's in text format. nullable: true + cancelledOccurrences: + type: array + items: + type: string + description: 'Contains occurrenceId property values of canceled instances in a recurring series, if the event is the series master. Instances in a recurring series that are canceled are called canceled occurences.Returned only on $select in a Get operation which specifies the ID (seriesMasterId property value) of a series master event.' end: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' hasAttachments: @@ -19988,6 +20002,12 @@ components: x-ms-navigationProperty: true calendar: $ref: '#/components/schemas/microsoft.graph.calendar' + exceptionOccurrences: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + description: 'Contains the id property values of the event instances that are exceptions in a recurring series.Exceptions can differ from other occurrences in a recurring series, such as the subject, start or end times, or attendees. Exceptions don''t include canceled occurrences.Returned only on $select and $expand in a GET operation that specifies the ID (seriesMasterId property value) of a series master event.' + x-ms-navigationProperty: true extensions: type: array items: @@ -19998,7 +20018,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences canceled from the series. Navigation property. Read-only. Nullable.' x-ms-navigationProperty: true multiValueExtendedProperties: type: array @@ -22956,6 +22976,30 @@ components: $ref: '#/components/schemas/microsoft.graph.authenticationMethodSignInState' additionalProperties: type: object + microsoft.graph.platformCredentialAuthenticationMethod: + allOf: + - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + - title: platformCredentialAuthenticationMethod + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time that this Platform Credential Key was registered. + format: date-time + nullable: true + displayName: + type: string + description: The name of the device on which Platform Credential is registered. + nullable: true + keyStrength: + $ref: '#/components/schemas/microsoft.graph.authenticationMethodKeyStrength' + platform: + $ref: '#/components/schemas/microsoft.graph.authenticationMethodPlatform' + device: + $ref: '#/components/schemas/microsoft.graph.device' + additionalProperties: + type: object microsoft.graph.softwareOathAuthenticationMethod: allOf: - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' @@ -27159,6 +27203,7 @@ components: nullable: true isManagementRestricted: type: boolean + description: 'Indicates whether the device is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a device that''s a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit. Returned only on $select.' nullable: true isRooted: type: boolean @@ -27293,6 +27338,17 @@ components: - weak - unknown type: string + microsoft.graph.authenticationMethodPlatform: + title: authenticationMethodPlatform + enum: + - unknown + - windows + - macOS + - iOS + - android + - linux + - unknownFutureValue + type: string microsoft.graph.calendarRoleType: title: calendarRoleType enum: @@ -28348,7 +28404,7 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. For the maximum supported subscription length of time, see Subscription lifetime.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. Any value under 45 minutes after the time of the request is automatically set to 45 minutes after the request time. For the maximum supported subscription length of time, see Subscription lifetime.' format: date-time includeResourceData: type: boolean @@ -29252,21 +29308,21 @@ components: recipientActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time when the recipient approved or declined the request. format: date-time nullable: true readOnly: true recipientActionMessage: type: string - description: Custom message sent by recipient of the offer shift request. + description: The message sent by the recipient regarding the request. nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: The recipient's user ID. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: The sender's shift ID. nullable: true additionalProperties: type: object @@ -29361,7 +29417,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: The recipient's Shift ID nullable: true additionalProperties: type: object @@ -29425,13 +29481,13 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time the time off ends in ISO 8601 format and in UTC time. format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time the time off starts in ISO 8601 format and in UTC time. format: date-time nullable: true timeOffReasonId: @@ -30378,6 +30434,11 @@ components: - title: meetingAttendanceReport type: object properties: + externalEventInformation: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.virtualEventExternalInformation' + description: The external information of a virtual event. Returned only for event organizers or coorganizers. Read-only. meetingEndDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -32330,27 +32391,33 @@ components: managerActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the manager approved or declined the scheduleChangeRequest. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true readOnly: true managerActionMessage: type: string + description: The message sent by the manager regarding the scheduleChangeRequest. Optional. nullable: true managerUserId: type: string + description: The user ID of the manager who approved or declined the scheduleChangeRequest. nullable: true readOnly: true senderDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the sender sent the scheduleChangeRequest. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true readOnly: true senderMessage: type: string + description: The message sent by the sender of the scheduleChangeRequest. Optional. nullable: true senderUserId: type: string + description: The user ID of the sender of the scheduleChangeRequest. nullable: true readOnly: true state: @@ -32949,6 +33016,20 @@ components: - invited - organizationExcludingGuests type: string + microsoft.graph.virtualEventExternalInformation: + title: virtualEventExternalInformation + type: object + properties: + applicationId: + type: string + description: Identifier of the application that hosts the externalEventId. Read-only. + nullable: true + externalEventId: + type: string + description: 'The identifier for a virtualEventExternalInformation object that associates the virtual event with an event ID in an external application. This association bundles all the information (both supported and not supported in virtualEvent) into one virtual event object. Optional. If set, the maximum supported length is 256 characters.' + nullable: true + additionalProperties: + type: object microsoft.graph.attendanceRecord: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -32964,8 +33045,14 @@ components: type: string description: Email address of the user associated with this attendance record. nullable: true + externalRegistrationInformation: + $ref: '#/components/schemas/microsoft.graph.virtualEventExternalRegistrationInformation' identity: $ref: '#/components/schemas/microsoft.graph.identity' + registrationId: + type: string + description: Unique identifier of a virtualEventRegistration that is available to all participants registered for the virtualEventWebinar. + nullable: true role: type: string description: 'Role of the attendee. Possible values are: None, Attendee, Presenter, and Organizer.' @@ -34875,6 +34962,20 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.virtualEventExternalRegistrationInformation: + title: virtualEventExternalRegistrationInformation + type: object + properties: + referrer: + type: string + description: A URL or string that represents the location from which the registrant registered. Optional. + nullable: true + registrationId: + type: string + description: 'The identifier for a virtualEventExternalRegistrationInformation object. Optional. If set, the maximum supported length is 256 characters.' + nullable: true + additionalProperties: + type: object microsoft.graph.storageQuotaBreakdown: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' diff --git a/openApiDocs/v1.0/BackupRestore.yml b/openApiDocs/v1.0/BackupRestore.yml index feb4be612a6..c3c055cb1ea 100644 --- a/openApiDocs/v1.0/BackupRestore.yml +++ b/openApiDocs/v1.0/BackupRestore.yml @@ -469,6 +469,195 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + /solutions/backupRestore/driveProtectionUnitsBulkAdditionJobs: + get: + tags: + - solutions.backupRestoreRoot + summary: Get driveProtectionUnitsBulkAdditionJobs from solutions + operationId: solution.backupRestore_ListDriveProtectionUnitsBulkAdditionJob + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.driveProtectionUnitsBulkAdditionJobCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - solutions.backupRestoreRoot + summary: Create new navigation property to driveProtectionUnitsBulkAdditionJobs for solutions + operationId: solution.backupRestore_CreateDriveProtectionUnitsBulkAdditionJob + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.driveProtectionUnitsBulkAdditionJob' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.driveProtectionUnitsBulkAdditionJob' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/solutions/backupRestore/driveProtectionUnitsBulkAdditionJobs/{driveProtectionUnitsBulkAdditionJob-id}': + get: + tags: + - solutions.backupRestoreRoot + summary: Get driveProtectionUnitsBulkAdditionJobs from solutions + operationId: solution.backupRestore_GetDriveProtectionUnitsBulkAdditionJob + parameters: + - name: driveProtectionUnitsBulkAdditionJob-id + in: path + description: The unique identifier of driveProtectionUnitsBulkAdditionJob + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: driveProtectionUnitsBulkAdditionJob + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.driveProtectionUnitsBulkAdditionJob' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - solutions.backupRestoreRoot + summary: Update the navigation property driveProtectionUnitsBulkAdditionJobs in solutions + operationId: solution.backupRestore_UpdateDriveProtectionUnitsBulkAdditionJob + parameters: + - name: driveProtectionUnitsBulkAdditionJob-id + in: path + description: The unique identifier of driveProtectionUnitsBulkAdditionJob + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: driveProtectionUnitsBulkAdditionJob + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.driveProtectionUnitsBulkAdditionJob' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.driveProtectionUnitsBulkAdditionJob' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - solutions.backupRestoreRoot + summary: Delete navigation property driveProtectionUnitsBulkAdditionJobs for solutions + operationId: solution.backupRestore_DeleteDriveProtectionUnitsBulkAdditionJob + parameters: + - name: driveProtectionUnitsBulkAdditionJob-id + in: path + description: The unique identifier of driveProtectionUnitsBulkAdditionJob + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: driveProtectionUnitsBulkAdditionJob + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /solutions/backupRestore/driveProtectionUnitsBulkAdditionJobs/$count: + get: + tags: + - solutions.backupRestoreRoot + summary: Get the number of the resource + operationId: solution.backupRestore.driveProtectionUnitsBulkAdditionJob_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' /solutions/backupRestore/exchangeProtectionPolicies: get: tags: @@ -932,28 +1121,25 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /solutions/backupRestore/exchangeProtectionPolicies/$count: - get: - tags: - - solutions.backupRestoreRoot - summary: Get the number of the resource - operationId: solution.backupRestore.exchangeProtectionPolicy_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /solutions/backupRestore/exchangeRestoreSessions: + '/solutions/backupRestore/exchangeProtectionPolicies/{exchangeProtectionPolicy-id}/mailboxProtectionUnitsBulkAdditionJobs': get: tags: - solutions.backupRestoreRoot - summary: Get exchangeRestoreSessions from solutions - description: The list of Exchange restore sessions available in the tenant. - operationId: solution.backupRestore_ListExchangeRestoreSession + summary: List mailboxProtectionUnitsBulkAdditionJobs + description: Get a list of mailboxProtectionUnitsBulkAdditionJobs objects associated with an exchangeProtectionPolicy. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/exchangeprotectionpolicy-list-mailboxprotectionunitsbulkadditionjobs?view=graph-rest-1.0 + operationId: solution.backupRestore.exchangeProtectionPolicy_ListMailboxProtectionUnitsBulkAdditionJob parameters: + - name: exchangeProtectionPolicy-id + in: path + description: The unique identifier of exchangeProtectionPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: exchangeProtectionPolicy - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -991,51 +1177,40 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.exchangeRestoreSessionCollectionResponse' + $ref: '#/components/responses/microsoft.graph.mailboxProtectionUnitsBulkAdditionJobCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - solutions.backupRestoreRoot - summary: Create new navigation property to exchangeRestoreSessions for solutions - operationId: solution.backupRestore_CreateExchangeRestoreSession - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.exchangeRestoreSession' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.exchangeRestoreSession' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/solutions/backupRestore/exchangeRestoreSessions/{exchangeRestoreSession-id}': + '/solutions/backupRestore/exchangeProtectionPolicies/{exchangeProtectionPolicy-id}/mailboxProtectionUnitsBulkAdditionJobs/{mailboxProtectionUnitsBulkAdditionJob-id}': get: tags: - solutions.backupRestoreRoot - summary: Get exchangeRestoreSessions from solutions - description: The list of Exchange restore sessions available in the tenant. - operationId: solution.backupRestore_GetExchangeRestoreSession + summary: Get mailboxProtectionUnitsBulkAdditionJob + description: Get a mailboxProtectionUnitsBulkAdditionJob object by the ID associated with an exchangeProtectionPolicy. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/mailboxprotectionunitsbulkadditionjobs-get?view=graph-rest-1.0 + operationId: solution.backupRestore.exchangeProtectionPolicy_GetMailboxProtectionUnitsBulkAdditionJob parameters: - - name: exchangeRestoreSession-id + - name: exchangeProtectionPolicy-id in: path - description: The unique identifier of exchangeRestoreSession + description: The unique identifier of exchangeProtectionPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: exchangeRestoreSession + x-ms-docs-key-type: exchangeProtectionPolicy + - name: mailboxProtectionUnitsBulkAdditionJob-id + in: path + description: The unique identifier of mailboxProtectionUnitsBulkAdditionJob + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mailboxProtectionUnitsBulkAdditionJob - name: $select in: query description: Select properties to be returned @@ -1062,40 +1237,196 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.exchangeRestoreSession' + $ref: '#/components/schemas/microsoft.graph.mailboxProtectionUnitsBulkAdditionJob' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + '/solutions/backupRestore/exchangeProtectionPolicies/{exchangeProtectionPolicy-id}/mailboxProtectionUnitsBulkAdditionJobs/$count': + get: tags: - solutions.backupRestoreRoot - summary: Update exchangeRestoreSession - description: Update the properties of an exchangeRestoreSession. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/exchangerestoresession-update?view=graph-rest-1.0 - operationId: solution.backupRestore_UpdateExchangeRestoreSession + summary: Get the number of the resource + operationId: solution.backupRestore.exchangeProtectionPolicy.mailboxProtectionUnitsBulkAdditionJob_GetCount parameters: - - name: exchangeRestoreSession-id + - name: exchangeProtectionPolicy-id in: path - description: The unique identifier of exchangeRestoreSession + description: The unique identifier of exchangeProtectionPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: exchangeRestoreSession - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.exchangeRestoreSession' - required: true + x-ms-docs-key-type: exchangeProtectionPolicy + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success - content: - application/json: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /solutions/backupRestore/exchangeProtectionPolicies/$count: + get: + tags: + - solutions.backupRestoreRoot + summary: Get the number of the resource + operationId: solution.backupRestore.exchangeProtectionPolicy_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /solutions/backupRestore/exchangeRestoreSessions: + get: + tags: + - solutions.backupRestoreRoot + summary: Get exchangeRestoreSessions from solutions + description: The list of Exchange restore sessions available in the tenant. + operationId: solution.backupRestore_ListExchangeRestoreSession + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.exchangeRestoreSessionCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - solutions.backupRestoreRoot + summary: Create new navigation property to exchangeRestoreSessions for solutions + operationId: solution.backupRestore_CreateExchangeRestoreSession + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.exchangeRestoreSession' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.exchangeRestoreSession' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/solutions/backupRestore/exchangeRestoreSessions/{exchangeRestoreSession-id}': + get: + tags: + - solutions.backupRestoreRoot + summary: Get exchangeRestoreSessions from solutions + description: The list of Exchange restore sessions available in the tenant. + operationId: solution.backupRestore_GetExchangeRestoreSession + parameters: + - name: exchangeRestoreSession-id + in: path + description: The unique identifier of exchangeRestoreSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: exchangeRestoreSession + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.exchangeRestoreSession' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - solutions.backupRestoreRoot + summary: Update exchangeRestoreSession + description: Update the properties of an exchangeRestoreSession. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/exchangerestoresession-update?view=graph-rest-1.0 + operationId: solution.backupRestore_UpdateExchangeRestoreSession + parameters: + - name: exchangeRestoreSession-id + in: path + description: The unique identifier of exchangeRestoreSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: exchangeRestoreSession + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.exchangeRestoreSession' + required: true + responses: + 2XX: + description: Success + content: + application/json: schema: $ref: '#/components/schemas/microsoft.graph.exchangeRestoreSession' default: @@ -1716,28 +2047,25 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /solutions/backupRestore/exchangeRestoreSessions/$count: - get: - tags: - - solutions.backupRestoreRoot - summary: Get the number of the resource - operationId: solution.backupRestore.exchangeRestoreSession_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /solutions/backupRestore/mailboxInclusionRules: + '/solutions/backupRestore/exchangeRestoreSessions/{exchangeRestoreSession-id}/mailboxRestoreArtifactsBulkAdditionRequests': get: tags: - solutions.backupRestoreRoot - summary: Get mailboxInclusionRules from solutions - description: The list of mailbox inclusion rules applied to the tenant. - operationId: solution.backupRestore_ListMailboxInclusionRule + summary: List mailboxRestoreArtifactsBulkAdditionRequests + description: Get a list of the maiboxRestoreArtifactsBulkAdditionRequest objects associated with an exchangeRestoreSession. The mailboxes property is deliberately omitted from the response body in order to limit the response size. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/exchangerestoresession-list-mailboxrestoreartifactsbulkadditionrequests?view=graph-rest-1.0 + operationId: solution.backupRestore.exchangeRestoreSession_ListMailboxRestoreArtifactsBulkAdditionRequest parameters: + - name: exchangeRestoreSession-id + in: path + description: The unique identifier of exchangeRestoreSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: exchangeRestoreSession - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -1775,7 +2103,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.mailboxProtectionRuleCollectionResponse' + $ref: '#/components/responses/microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequestCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -1785,14 +2113,27 @@ paths: post: tags: - solutions.backupRestoreRoot - summary: Create new navigation property to mailboxInclusionRules for solutions - operationId: solution.backupRestore_CreateMailboxInclusionRule + summary: Create mailboxRestoreArtifactsBulkAdditionRequest + description: 'Create a new mailboxRestoreArtifactsBulkAdditionRequest object associated with an exchangeRestoreSession. The following steps describe how to create and manage an exchangeRestoreSession with bulk artifact additions:' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/exchangerestoresession-post-mailboxrestoreartifactsbulkadditionrequests?view=graph-rest-1.0 + operationId: solution.backupRestore.exchangeRestoreSession_CreateMailboxRestoreArtifactsBulkAdditionRequest + parameters: + - name: exchangeRestoreSession-id + in: path + description: The unique identifier of exchangeRestoreSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: exchangeRestoreSession requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mailboxProtectionRule' + $ref: '#/components/schemas/microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequest' required: true responses: 2XX: @@ -1800,26 +2141,37 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mailboxProtectionRule' + $ref: '#/components/schemas/microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequest' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/solutions/backupRestore/mailboxInclusionRules/{mailboxProtectionRule-id}': + '/solutions/backupRestore/exchangeRestoreSessions/{exchangeRestoreSession-id}/mailboxRestoreArtifactsBulkAdditionRequests/{mailboxRestoreArtifactsBulkAdditionRequest-id}': get: tags: - solutions.backupRestoreRoot - summary: Get mailboxInclusionRules from solutions - description: The list of mailbox inclusion rules applied to the tenant. - operationId: solution.backupRestore_GetMailboxInclusionRule + summary: Get mailboxRestoreArtifactsBulkAdditionRequest + description: 'Get a mailboxRestoreArtifactsBulkAdditionRequest object by its id, associated with an exchangeRestoreSession.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/mailboxrestoreartifactsbulkadditionrequest-get?view=graph-rest-1.0 + operationId: solution.backupRestore.exchangeRestoreSession_GetMailboxRestoreArtifactsBulkAdditionRequest parameters: - - name: mailboxProtectionRule-id + - name: exchangeRestoreSession-id in: path - description: The unique identifier of mailboxProtectionRule + description: The unique identifier of exchangeRestoreSession required: true style: simple schema: type: string - x-ms-docs-key-type: mailboxProtectionRule + x-ms-docs-key-type: exchangeRestoreSession + - name: mailboxRestoreArtifactsBulkAdditionRequest-id + in: path + description: The unique identifier of mailboxRestoreArtifactsBulkAdditionRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mailboxRestoreArtifactsBulkAdditionRequest - name: $select in: query description: Select properties to be returned @@ -1846,30 +2198,38 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mailboxProtectionRule' + $ref: '#/components/schemas/microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequest' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - solutions.backupRestoreRoot - summary: Update the navigation property mailboxInclusionRules in solutions - operationId: solution.backupRestore_UpdateMailboxInclusionRule + summary: Update the navigation property mailboxRestoreArtifactsBulkAdditionRequests in solutions + operationId: solution.backupRestore.exchangeRestoreSession_UpdateMailboxRestoreArtifactsBulkAdditionRequest parameters: - - name: mailboxProtectionRule-id + - name: exchangeRestoreSession-id in: path - description: The unique identifier of mailboxProtectionRule + description: The unique identifier of exchangeRestoreSession required: true style: simple schema: type: string - x-ms-docs-key-type: mailboxProtectionRule + x-ms-docs-key-type: exchangeRestoreSession + - name: mailboxRestoreArtifactsBulkAdditionRequest-id + in: path + description: The unique identifier of mailboxRestoreArtifactsBulkAdditionRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mailboxRestoreArtifactsBulkAdditionRequest requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mailboxProtectionRule' + $ref: '#/components/schemas/microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequest' required: true responses: 2XX: @@ -1877,27 +2237,39 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mailboxProtectionRule' + $ref: '#/components/schemas/microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequest' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - solutions.backupRestoreRoot - summary: Delete navigation property mailboxInclusionRules for solutions - operationId: solution.backupRestore_DeleteMailboxInclusionRule + summary: Delete mailboxRestoreArtifactsBulkAdditionRequest + description: Delete a mailboxRestoreArtifactsBulkAdditionRequest object associated with an exchangeRestoreSession. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/mailboxrestoreartifactsbulkadditionrequest-delete?view=graph-rest-1.0 + operationId: solution.backupRestore.exchangeRestoreSession_DeleteMailboxRestoreArtifactsBulkAdditionRequest parameters: - - name: mailboxProtectionRule-id + - name: exchangeRestoreSession-id in: path - description: The unique identifier of mailboxProtectionRule + description: The unique identifier of exchangeRestoreSession required: true style: simple schema: type: string - x-ms-docs-key-type: mailboxProtectionRule - - name: If-Match - in: header - description: ETag + x-ms-docs-key-type: exchangeRestoreSession + - name: mailboxRestoreArtifactsBulkAdditionRequest-id + in: path + description: The unique identifier of mailboxRestoreArtifactsBulkAdditionRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mailboxRestoreArtifactsBulkAdditionRequest + - name: If-Match + in: header + description: ETag style: simple schema: type: string @@ -1907,13 +2279,21 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /solutions/backupRestore/mailboxInclusionRules/$count: + '/solutions/backupRestore/exchangeRestoreSessions/{exchangeRestoreSession-id}/mailboxRestoreArtifactsBulkAdditionRequests/$count': get: tags: - solutions.backupRestoreRoot summary: Get the number of the resource - operationId: solution.backupRestore.mailboxInclusionRule_GetCount + operationId: solution.backupRestore.exchangeRestoreSession.mailboxRestoreArtifactsBulkAdditionRequest_GetCount parameters: + - name: exchangeRestoreSession-id + in: path + description: The unique identifier of exchangeRestoreSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: exchangeRestoreSession - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -1921,13 +2301,27 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /solutions/backupRestore/mailboxProtectionUnits: + /solutions/backupRestore/exchangeRestoreSessions/$count: get: tags: - solutions.backupRestoreRoot - summary: Get mailboxProtectionUnits from solutions - description: The list of mailbox protection units in the tenant. - operationId: solution.backupRestore_ListMailboxProtectionUnit + summary: Get the number of the resource + operationId: solution.backupRestore.exchangeRestoreSession_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /solutions/backupRestore/mailboxInclusionRules: + get: + tags: + - solutions.backupRestoreRoot + summary: Get mailboxInclusionRules from solutions + description: The list of mailbox inclusion rules applied to the tenant. + operationId: solution.backupRestore_ListMailboxInclusionRule parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -1966,7 +2360,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.mailboxProtectionUnitCollectionResponse' + $ref: '#/components/responses/microsoft.graph.mailboxProtectionRuleCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -1976,14 +2370,14 @@ paths: post: tags: - solutions.backupRestoreRoot - summary: Create new navigation property to mailboxProtectionUnits for solutions - operationId: solution.backupRestore_CreateMailboxProtectionUnit + summary: Create new navigation property to mailboxInclusionRules for solutions + operationId: solution.backupRestore_CreateMailboxInclusionRule requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mailboxProtectionUnit' + $ref: '#/components/schemas/microsoft.graph.mailboxProtectionRule' required: true responses: 2XX: @@ -1991,26 +2385,26 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mailboxProtectionUnit' + $ref: '#/components/schemas/microsoft.graph.mailboxProtectionRule' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/solutions/backupRestore/mailboxProtectionUnits/{mailboxProtectionUnit-id}': + '/solutions/backupRestore/mailboxInclusionRules/{mailboxProtectionRule-id}': get: tags: - solutions.backupRestoreRoot - summary: Get mailboxProtectionUnits from solutions - description: The list of mailbox protection units in the tenant. - operationId: solution.backupRestore_GetMailboxProtectionUnit + summary: Get mailboxInclusionRules from solutions + description: The list of mailbox inclusion rules applied to the tenant. + operationId: solution.backupRestore_GetMailboxInclusionRule parameters: - - name: mailboxProtectionUnit-id + - name: mailboxProtectionRule-id in: path - description: The unique identifier of mailboxProtectionUnit + description: The unique identifier of mailboxProtectionRule required: true style: simple schema: type: string - x-ms-docs-key-type: mailboxProtectionUnit + x-ms-docs-key-type: mailboxProtectionRule - name: $select in: query description: Select properties to be returned @@ -2037,30 +2431,30 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mailboxProtectionUnit' + $ref: '#/components/schemas/microsoft.graph.mailboxProtectionRule' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - solutions.backupRestoreRoot - summary: Update the navigation property mailboxProtectionUnits in solutions - operationId: solution.backupRestore_UpdateMailboxProtectionUnit + summary: Update the navigation property mailboxInclusionRules in solutions + operationId: solution.backupRestore_UpdateMailboxInclusionRule parameters: - - name: mailboxProtectionUnit-id + - name: mailboxProtectionRule-id in: path - description: The unique identifier of mailboxProtectionUnit + description: The unique identifier of mailboxProtectionRule required: true style: simple schema: type: string - x-ms-docs-key-type: mailboxProtectionUnit + x-ms-docs-key-type: mailboxProtectionRule requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mailboxProtectionUnit' + $ref: '#/components/schemas/microsoft.graph.mailboxProtectionRule' required: true responses: 2XX: @@ -2068,24 +2462,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mailboxProtectionUnit' + $ref: '#/components/schemas/microsoft.graph.mailboxProtectionRule' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - solutions.backupRestoreRoot - summary: Delete navigation property mailboxProtectionUnits for solutions - operationId: solution.backupRestore_DeleteMailboxProtectionUnit + summary: Delete navigation property mailboxInclusionRules for solutions + operationId: solution.backupRestore_DeleteMailboxInclusionRule parameters: - - name: mailboxProtectionUnit-id + - name: mailboxProtectionRule-id in: path - description: The unique identifier of mailboxProtectionUnit + description: The unique identifier of mailboxProtectionRule required: true style: simple schema: type: string - x-ms-docs-key-type: mailboxProtectionUnit + x-ms-docs-key-type: mailboxProtectionRule - name: If-Match in: header description: ETag @@ -2098,12 +2492,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /solutions/backupRestore/mailboxProtectionUnits/$count: + /solutions/backupRestore/mailboxInclusionRules/$count: get: tags: - solutions.backupRestoreRoot summary: Get the number of the resource - operationId: solution.backupRestore.mailboxProtectionUnit_GetCount + operationId: solution.backupRestore.mailboxInclusionRule_GetCount parameters: - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' @@ -2112,45 +2506,13 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /solutions/backupRestore/microsoft.graph.enable: - post: - tags: - - solutions.backupRestoreRoot - summary: Invoke action enable - description: Enable the Microsoft 365 Backup Storage service for a tenant. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/backuprestoreroot-enable?view=graph-rest-1.0 - operationId: solution.backupRestore_enable - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - appOwnerTenantId: - type: string - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.serviceStatus' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - /solutions/backupRestore/oneDriveForBusinessProtectionPolicies: + /solutions/backupRestore/mailboxProtectionUnits: get: tags: - solutions.backupRestoreRoot - summary: Get oneDriveForBusinessProtectionPolicies from solutions - description: The list of OneDrive for Business protection policies in the tenant. - operationId: solution.backupRestore_ListOneDriveGraphFPreBusinessProtectionPolicy + summary: Get mailboxProtectionUnits from solutions + description: The list of mailbox protection units in the tenant. + operationId: solution.backupRestore_ListMailboxProtectionUnit parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -2189,7 +2551,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.oneDriveForBusinessProtectionPolicyCollectionResponse' + $ref: '#/components/responses/microsoft.graph.mailboxProtectionUnitCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -2199,18 +2561,14 @@ paths: post: tags: - solutions.backupRestoreRoot - summary: Create oneDriveForBusinessProtectionPolicy - description: 'Create a protection policy for the OneDrive service in Microsoft 365. When the policy is created, its state is set to inactive. Users can also provide a list of protection units under the policy.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/backuprestoreroot-post-onedriveforbusinessprotectionpolicies?view=graph-rest-1.0 - operationId: solution.backupRestore_CreateOneDriveGraphFPreBusinessProtectionPolicy + summary: Create new navigation property to mailboxProtectionUnits for solutions + operationId: solution.backupRestore_CreateMailboxProtectionUnit requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.oneDriveForBusinessProtectionPolicy' + $ref: '#/components/schemas/microsoft.graph.mailboxProtectionUnit' required: true responses: 2XX: @@ -2218,26 +2576,26 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.oneDriveForBusinessProtectionPolicy' + $ref: '#/components/schemas/microsoft.graph.mailboxProtectionUnit' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/solutions/backupRestore/oneDriveForBusinessProtectionPolicies/{oneDriveForBusinessProtectionPolicy-id}': + '/solutions/backupRestore/mailboxProtectionUnits/{mailboxProtectionUnit-id}': get: tags: - solutions.backupRestoreRoot - summary: Get oneDriveForBusinessProtectionPolicies from solutions - description: The list of OneDrive for Business protection policies in the tenant. - operationId: solution.backupRestore_GetOneDriveGraphFPreBusinessProtectionPolicy + summary: Get mailboxProtectionUnits from solutions + description: The list of mailbox protection units in the tenant. + operationId: solution.backupRestore_GetMailboxProtectionUnit parameters: - - name: oneDriveForBusinessProtectionPolicy-id + - name: mailboxProtectionUnit-id in: path - description: The unique identifier of oneDriveForBusinessProtectionPolicy + description: The unique identifier of mailboxProtectionUnit required: true style: simple schema: type: string - x-ms-docs-key-type: oneDriveForBusinessProtectionPolicy + x-ms-docs-key-type: mailboxProtectionUnit - name: $select in: query description: Select properties to be returned @@ -2264,34 +2622,30 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.oneDriveForBusinessProtectionPolicy' + $ref: '#/components/schemas/microsoft.graph.mailboxProtectionUnit' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - solutions.backupRestoreRoot - summary: Update oneDriveForBusinessProtectionPolicy - description: Update the protection policy for the OneDrive service in Microsoft 365. This method adds a driveProtectionUnit to or removes it from a oneDriveForBusinessProtectionPolicy object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/onedriveforbusinessprotectionpolicy-update?view=graph-rest-1.0 - operationId: solution.backupRestore_UpdateOneDriveGraphFPreBusinessProtectionPolicy + summary: Update the navigation property mailboxProtectionUnits in solutions + operationId: solution.backupRestore_UpdateMailboxProtectionUnit parameters: - - name: oneDriveForBusinessProtectionPolicy-id + - name: mailboxProtectionUnit-id in: path - description: The unique identifier of oneDriveForBusinessProtectionPolicy + description: The unique identifier of mailboxProtectionUnit required: true style: simple schema: type: string - x-ms-docs-key-type: oneDriveForBusinessProtectionPolicy + x-ms-docs-key-type: mailboxProtectionUnit requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.oneDriveForBusinessProtectionPolicy' + $ref: '#/components/schemas/microsoft.graph.mailboxProtectionUnit' required: true responses: 2XX: @@ -2299,24 +2653,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.oneDriveForBusinessProtectionPolicy' + $ref: '#/components/schemas/microsoft.graph.mailboxProtectionUnit' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - solutions.backupRestoreRoot - summary: Delete navigation property oneDriveForBusinessProtectionPolicies for solutions - operationId: solution.backupRestore_DeleteOneDriveGraphFPreBusinessProtectionPolicy + summary: Delete navigation property mailboxProtectionUnits for solutions + operationId: solution.backupRestore_DeleteMailboxProtectionUnit parameters: - - name: oneDriveForBusinessProtectionPolicy-id + - name: mailboxProtectionUnit-id in: path - description: The unique identifier of oneDriveForBusinessProtectionPolicy + description: The unique identifier of mailboxProtectionUnit required: true style: simple schema: type: string - x-ms-docs-key-type: oneDriveForBusinessProtectionPolicy + x-ms-docs-key-type: mailboxProtectionUnit - name: If-Match in: header description: ETag @@ -2329,25 +2683,27 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/solutions/backupRestore/oneDriveForBusinessProtectionPolicies/{oneDriveForBusinessProtectionPolicy-id}/driveInclusionRules': + /solutions/backupRestore/mailboxProtectionUnits/$count: get: tags: - solutions.backupRestoreRoot - summary: List driveInclusionRules - description: 'Get a list of the driveProtectionRule objects that are associated with a OneDrive for Business protection policy. An inclusion rule indicates that a protection policy should contain protection units that match the specified rule criteria. The initial status of a protection rule upon creation is active. After the rule is applied, the state is either completed or completedWithErrors.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/onedriveforbusinessprotectionpolicy-list-driveinclusionrules?view=graph-rest-1.0 - operationId: solution.backupRestore.oneDriveGraphFPreBusinessProtectionPolicy_ListDriveInclusionRule + summary: Get the number of the resource + operationId: solution.backupRestore.mailboxProtectionUnit_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /solutions/backupRestore/mailboxProtectionUnitsBulkAdditionJobs: + get: + tags: + - solutions.backupRestoreRoot + summary: Get mailboxProtectionUnitsBulkAdditionJobs from solutions + operationId: solution.backupRestore_ListMailboxProtectionUnitsBulkAdditionJob parameters: - - name: oneDriveForBusinessProtectionPolicy-id - in: path - description: The unique identifier of oneDriveForBusinessProtectionPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: oneDriveForBusinessProtectionPolicy - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -2385,40 +2741,597 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.driveProtectionRuleCollectionResponse' + $ref: '#/components/responses/microsoft.graph.mailboxProtectionUnitsBulkAdditionJobCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - '/solutions/backupRestore/oneDriveForBusinessProtectionPolicies/{oneDriveForBusinessProtectionPolicy-id}/driveInclusionRules/{driveProtectionRule-id}': + post: + tags: + - solutions.backupRestoreRoot + summary: Create new navigation property to mailboxProtectionUnitsBulkAdditionJobs for solutions + operationId: solution.backupRestore_CreateMailboxProtectionUnitsBulkAdditionJob + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mailboxProtectionUnitsBulkAdditionJob' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mailboxProtectionUnitsBulkAdditionJob' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/solutions/backupRestore/mailboxProtectionUnitsBulkAdditionJobs/{mailboxProtectionUnitsBulkAdditionJob-id}': get: tags: - solutions.backupRestoreRoot - summary: Get protectionRuleBase - description: 'Get a protection rule that''s associated with a protection policy. You can use this operation to get mailbox, drive, and site protection rules. An inclusion rule indicates that a protection policy should contain protection units that match the specified rule criteria. The initial status of a protection rule upon creation is active. After the rule is applied, the state is either completed or completedWithErrors.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/protectionrulebase-get?view=graph-rest-1.0 - operationId: solution.backupRestore.oneDriveGraphFPreBusinessProtectionPolicy_GetDriveInclusionRule + summary: Get mailboxProtectionUnitsBulkAdditionJobs from solutions + operationId: solution.backupRestore_GetMailboxProtectionUnitsBulkAdditionJob parameters: - - name: oneDriveForBusinessProtectionPolicy-id + - name: mailboxProtectionUnitsBulkAdditionJob-id in: path - description: The unique identifier of oneDriveForBusinessProtectionPolicy + description: The unique identifier of mailboxProtectionUnitsBulkAdditionJob required: true style: simple schema: type: string - x-ms-docs-key-type: oneDriveForBusinessProtectionPolicy - - name: driveProtectionRule-id - in: path - description: The unique identifier of driveProtectionRule - required: true - style: simple + x-ms-docs-key-type: mailboxProtectionUnitsBulkAdditionJob + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mailboxProtectionUnitsBulkAdditionJob' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - solutions.backupRestoreRoot + summary: Update the navigation property mailboxProtectionUnitsBulkAdditionJobs in solutions + operationId: solution.backupRestore_UpdateMailboxProtectionUnitsBulkAdditionJob + parameters: + - name: mailboxProtectionUnitsBulkAdditionJob-id + in: path + description: The unique identifier of mailboxProtectionUnitsBulkAdditionJob + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mailboxProtectionUnitsBulkAdditionJob + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mailboxProtectionUnitsBulkAdditionJob' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mailboxProtectionUnitsBulkAdditionJob' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - solutions.backupRestoreRoot + summary: Delete navigation property mailboxProtectionUnitsBulkAdditionJobs for solutions + operationId: solution.backupRestore_DeleteMailboxProtectionUnitsBulkAdditionJob + parameters: + - name: mailboxProtectionUnitsBulkAdditionJob-id + in: path + description: The unique identifier of mailboxProtectionUnitsBulkAdditionJob + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mailboxProtectionUnitsBulkAdditionJob + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /solutions/backupRestore/mailboxProtectionUnitsBulkAdditionJobs/$count: + get: + tags: + - solutions.backupRestoreRoot + summary: Get the number of the resource + operationId: solution.backupRestore.mailboxProtectionUnitsBulkAdditionJob_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /solutions/backupRestore/microsoft.graph.enable: + post: + tags: + - solutions.backupRestoreRoot + summary: Invoke action enable + description: Enable the Microsoft 365 Backup Storage service for a tenant. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/backuprestoreroot-enable?view=graph-rest-1.0 + operationId: solution.backupRestore_enable + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + appOwnerTenantId: + type: string + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.serviceStatus' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /solutions/backupRestore/oneDriveForBusinessProtectionPolicies: + get: + tags: + - solutions.backupRestoreRoot + summary: Get oneDriveForBusinessProtectionPolicies from solutions + description: The list of OneDrive for Business protection policies in the tenant. + operationId: solution.backupRestore_ListOneDriveGraphFPreBusinessProtectionPolicy + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.oneDriveForBusinessProtectionPolicyCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - solutions.backupRestoreRoot + summary: Create oneDriveForBusinessProtectionPolicy + description: 'Create a protection policy for the OneDrive service in Microsoft 365. When the policy is created, its state is set to inactive. Users can also provide a list of protection units under the policy.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/backuprestoreroot-post-onedriveforbusinessprotectionpolicies?view=graph-rest-1.0 + operationId: solution.backupRestore_CreateOneDriveGraphFPreBusinessProtectionPolicy + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.oneDriveForBusinessProtectionPolicy' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.oneDriveForBusinessProtectionPolicy' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/solutions/backupRestore/oneDriveForBusinessProtectionPolicies/{oneDriveForBusinessProtectionPolicy-id}': + get: + tags: + - solutions.backupRestoreRoot + summary: Get oneDriveForBusinessProtectionPolicies from solutions + description: The list of OneDrive for Business protection policies in the tenant. + operationId: solution.backupRestore_GetOneDriveGraphFPreBusinessProtectionPolicy + parameters: + - name: oneDriveForBusinessProtectionPolicy-id + in: path + description: The unique identifier of oneDriveForBusinessProtectionPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: oneDriveForBusinessProtectionPolicy + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.oneDriveForBusinessProtectionPolicy' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - solutions.backupRestoreRoot + summary: Update oneDriveForBusinessProtectionPolicy + description: Update the protection policy for the OneDrive service in Microsoft 365. This method adds a driveProtectionUnit to or removes it from a oneDriveForBusinessProtectionPolicy object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/onedriveforbusinessprotectionpolicy-update?view=graph-rest-1.0 + operationId: solution.backupRestore_UpdateOneDriveGraphFPreBusinessProtectionPolicy + parameters: + - name: oneDriveForBusinessProtectionPolicy-id + in: path + description: The unique identifier of oneDriveForBusinessProtectionPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: oneDriveForBusinessProtectionPolicy + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.oneDriveForBusinessProtectionPolicy' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.oneDriveForBusinessProtectionPolicy' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - solutions.backupRestoreRoot + summary: Delete navigation property oneDriveForBusinessProtectionPolicies for solutions + operationId: solution.backupRestore_DeleteOneDriveGraphFPreBusinessProtectionPolicy + parameters: + - name: oneDriveForBusinessProtectionPolicy-id + in: path + description: The unique identifier of oneDriveForBusinessProtectionPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: oneDriveForBusinessProtectionPolicy + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/solutions/backupRestore/oneDriveForBusinessProtectionPolicies/{oneDriveForBusinessProtectionPolicy-id}/driveInclusionRules': + get: + tags: + - solutions.backupRestoreRoot + summary: List driveInclusionRules + description: 'Get a list of the driveProtectionRule objects that are associated with a OneDrive for Business protection policy. An inclusion rule indicates that a protection policy should contain protection units that match the specified rule criteria. The initial status of a protection rule upon creation is active. After the rule is applied, the state is either completed or completedWithErrors.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/onedriveforbusinessprotectionpolicy-list-driveinclusionrules?view=graph-rest-1.0 + operationId: solution.backupRestore.oneDriveGraphFPreBusinessProtectionPolicy_ListDriveInclusionRule + parameters: + - name: oneDriveForBusinessProtectionPolicy-id + in: path + description: The unique identifier of oneDriveForBusinessProtectionPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: oneDriveForBusinessProtectionPolicy + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.driveProtectionRuleCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/solutions/backupRestore/oneDriveForBusinessProtectionPolicies/{oneDriveForBusinessProtectionPolicy-id}/driveInclusionRules/{driveProtectionRule-id}': + get: + tags: + - solutions.backupRestoreRoot + summary: Get protectionRuleBase + description: 'Get a protection rule that''s associated with a protection policy. You can use this operation to get mailbox, drive, and site protection rules. An inclusion rule indicates that a protection policy should contain protection units that match the specified rule criteria. The initial status of a protection rule upon creation is active. After the rule is applied, the state is either completed or completedWithErrors.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/protectionrulebase-get?view=graph-rest-1.0 + operationId: solution.backupRestore.oneDriveGraphFPreBusinessProtectionPolicy_GetDriveInclusionRule + parameters: + - name: oneDriveForBusinessProtectionPolicy-id + in: path + description: The unique identifier of oneDriveForBusinessProtectionPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: oneDriveForBusinessProtectionPolicy + - name: driveProtectionRule-id + in: path + description: The unique identifier of driveProtectionRule + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: driveProtectionRule + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.driveProtectionRule' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/solutions/backupRestore/oneDriveForBusinessProtectionPolicies/{oneDriveForBusinessProtectionPolicy-id}/driveInclusionRules/$count': + get: + tags: + - solutions.backupRestoreRoot + summary: Get the number of the resource + operationId: solution.backupRestore.oneDriveGraphFPreBusinessProtectionPolicy.driveInclusionRule_GetCount + parameters: + - name: oneDriveForBusinessProtectionPolicy-id + in: path + description: The unique identifier of oneDriveForBusinessProtectionPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: oneDriveForBusinessProtectionPolicy + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/solutions/backupRestore/oneDriveForBusinessProtectionPolicies/{oneDriveForBusinessProtectionPolicy-id}/driveProtectionUnits': + get: + tags: + - solutions.backupRestoreRoot + summary: List driveProtectionUnits + description: Get a list of the driveProtectionUnit objects that are associated with a oneDriveForBusinessProtectionPolicy. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/backuprestoreroot-list-driveprotectionunits?view=graph-rest-1.0 + operationId: solution.backupRestore.oneDriveGraphFPreBusinessProtectionPolicy_ListDriveProtectionUnit + parameters: + - name: oneDriveForBusinessProtectionPolicy-id + in: path + description: The unique identifier of oneDriveForBusinessProtectionPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: oneDriveForBusinessProtectionPolicy + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.driveProtectionUnitCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/solutions/backupRestore/oneDriveForBusinessProtectionPolicies/{oneDriveForBusinessProtectionPolicy-id}/driveProtectionUnits/{driveProtectionUnit-id}': + get: + tags: + - solutions.backupRestoreRoot + summary: Get driveProtectionUnits from solutions + description: Contains the protection units associated with a OneDrive for Business protection policy. + operationId: solution.backupRestore.oneDriveGraphFPreBusinessProtectionPolicy_GetDriveProtectionUnit + parameters: + - name: oneDriveForBusinessProtectionPolicy-id + in: path + description: The unique identifier of oneDriveForBusinessProtectionPolicy + required: true + style: simple schema: type: string - x-ms-docs-key-type: driveProtectionRule + x-ms-docs-key-type: oneDriveForBusinessProtectionPolicy + - name: driveProtectionUnit-id + in: path + description: The unique identifier of driveProtectionUnit + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: driveProtectionUnit - name: $select in: query description: Select properties to be returned @@ -2445,16 +3358,16 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.driveProtectionRule' + $ref: '#/components/schemas/microsoft.graph.driveProtectionUnit' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/solutions/backupRestore/oneDriveForBusinessProtectionPolicies/{oneDriveForBusinessProtectionPolicy-id}/driveInclusionRules/$count': + '/solutions/backupRestore/oneDriveForBusinessProtectionPolicies/{oneDriveForBusinessProtectionPolicy-id}/driveProtectionUnits/$count': get: tags: - solutions.backupRestoreRoot summary: Get the number of the resource - operationId: solution.backupRestore.oneDriveGraphFPreBusinessProtectionPolicy.driveInclusionRule_GetCount + operationId: solution.backupRestore.oneDriveGraphFPreBusinessProtectionPolicy.driveProtectionUnit_GetCount parameters: - name: oneDriveForBusinessProtectionPolicy-id in: path @@ -2471,16 +3384,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/solutions/backupRestore/oneDriveForBusinessProtectionPolicies/{oneDriveForBusinessProtectionPolicy-id}/driveProtectionUnits': + '/solutions/backupRestore/oneDriveForBusinessProtectionPolicies/{oneDriveForBusinessProtectionPolicy-id}/driveProtectionUnitsBulkAdditionJobs': get: tags: - solutions.backupRestoreRoot - summary: List driveProtectionUnits - description: Get a list of the driveProtectionUnit objects that are associated with a oneDriveForBusinessProtectionPolicy. + summary: List driveProtectionUnitsBulkAdditionJobs + description: Get a list of driveProtectionUnitsBulkAdditionJobs objects associated with a oneDriveForBusinessProtectionPolicy. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/backuprestoreroot-list-driveprotectionunits?view=graph-rest-1.0 - operationId: solution.backupRestore.oneDriveGraphFPreBusinessProtectionPolicy_ListDriveProtectionUnit + url: https://learn.microsoft.com/graph/api/onedriveforbusinessprotectionpolicy-list-driveprotectionunitsbulkadditionjobs?view=graph-rest-1.0 + operationId: solution.backupRestore.oneDriveGraphFPreBusinessProtectionPolicy_ListDriveProtectionUnitsBulkAdditionJob parameters: - name: oneDriveForBusinessProtectionPolicy-id in: path @@ -2527,20 +3440,23 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.driveProtectionUnitCollectionResponse' + $ref: '#/components/responses/microsoft.graph.driveProtectionUnitsBulkAdditionJobCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - '/solutions/backupRestore/oneDriveForBusinessProtectionPolicies/{oneDriveForBusinessProtectionPolicy-id}/driveProtectionUnits/{driveProtectionUnit-id}': + '/solutions/backupRestore/oneDriveForBusinessProtectionPolicies/{oneDriveForBusinessProtectionPolicy-id}/driveProtectionUnitsBulkAdditionJobs/{driveProtectionUnitsBulkAdditionJob-id}': get: tags: - solutions.backupRestoreRoot - summary: Get driveProtectionUnits from solutions - description: Contains the protection units associated with a OneDrive for Business protection policy. - operationId: solution.backupRestore.oneDriveGraphFPreBusinessProtectionPolicy_GetDriveProtectionUnit + summary: Get driveProtectionUnitsBulkAdditionJob + description: Get a driveProtectionUnitsBulkAdditionJob object by the ID associated with a oneDriveForBusinessProtectionPolicy. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/driveprotectionunitsbulkadditionjobs-get?view=graph-rest-1.0 + operationId: solution.backupRestore.oneDriveGraphFPreBusinessProtectionPolicy_GetDriveProtectionUnitsBulkAdditionJob parameters: - name: oneDriveForBusinessProtectionPolicy-id in: path @@ -2550,14 +3466,14 @@ paths: schema: type: string x-ms-docs-key-type: oneDriveForBusinessProtectionPolicy - - name: driveProtectionUnit-id + - name: driveProtectionUnitsBulkAdditionJob-id in: path - description: The unique identifier of driveProtectionUnit + description: The unique identifier of driveProtectionUnitsBulkAdditionJob required: true style: simple schema: type: string - x-ms-docs-key-type: driveProtectionUnit + x-ms-docs-key-type: driveProtectionUnitsBulkAdditionJob - name: $select in: query description: Select properties to be returned @@ -2584,16 +3500,16 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.driveProtectionUnit' + $ref: '#/components/schemas/microsoft.graph.driveProtectionUnitsBulkAdditionJob' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/solutions/backupRestore/oneDriveForBusinessProtectionPolicies/{oneDriveForBusinessProtectionPolicy-id}/driveProtectionUnits/$count': + '/solutions/backupRestore/oneDriveForBusinessProtectionPolicies/{oneDriveForBusinessProtectionPolicy-id}/driveProtectionUnitsBulkAdditionJobs/$count': get: tags: - solutions.backupRestoreRoot summary: Get the number of the resource - operationId: solution.backupRestore.oneDriveGraphFPreBusinessProtectionPolicy.driveProtectionUnit_GetCount + operationId: solution.backupRestore.oneDriveGraphFPreBusinessProtectionPolicy.driveProtectionUnitsBulkAdditionJob_GetCount parameters: - name: oneDriveForBusinessProtectionPolicy-id in: path @@ -2904,7 +3820,7 @@ paths: tags: - solutions.backupRestoreRoot summary: Get driveRestoreArtifacts from solutions - description: A collection of restore points and destination details that can be used to restore a OneDrive for Business drive. + description: A collection of restore points and destination details that can be used to restore a OneDrive for work or school drive. operationId: solution.backupRestore.oneDriveGraphFPreBusinessRestoreSession_GetDriveRestoreArtifact parameters: - name: oneDriveForBusinessRestoreSession-id @@ -3066,26 +3982,280 @@ paths: style: form explode: false schema: - uniqueItems: true - type: array - items: - type: string + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.restorePoint' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession-id}/driveRestoreArtifacts/$count': + get: + tags: + - solutions.backupRestoreRoot + summary: Get the number of the resource + operationId: solution.backupRestore.oneDriveGraphFPreBusinessRestoreSession.driveRestoreArtifact_GetCount + parameters: + - name: oneDriveForBusinessRestoreSession-id + in: path + description: The unique identifier of oneDriveForBusinessRestoreSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: oneDriveForBusinessRestoreSession + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession-id}/driveRestoreArtifactsBulkAdditionRequests': + get: + tags: + - solutions.backupRestoreRoot + summary: List driveRestoreArtifactsBulkAdditionRequests + description: Get a list of the driveRestoreArtifactsBulkAdditionRequest objects associated with a oneDriveForBusinessRestoreSession. The drives property is deliberately omitted from the response body in order to limit the response size. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/onedriveforbusinessrestoresession-list-driverestoreartifactsbulkadditionrequests?view=graph-rest-1.0 + operationId: solution.backupRestore.oneDriveGraphFPreBusinessRestoreSession_ListDriveRestoreArtifactsBulkAdditionRequest + parameters: + - name: oneDriveForBusinessRestoreSession-id + in: path + description: The unique identifier of oneDriveForBusinessRestoreSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: oneDriveForBusinessRestoreSession + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.driveRestoreArtifactsBulkAdditionRequestCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - solutions.backupRestoreRoot + summary: Create driveRestoreArtifactsBulkAdditionRequest + description: Create a driveRestoreArtifactsBulkAdditionRequest object associated with a oneDriveForBusinessRestoreSession. The following steps describe how to create and manage a oneDriveForBusinessRestoreSession with bulk artifact additions. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/onedriveforbusinessrestoresession-post-driverestoreartifactsbulkadditionrequests?view=graph-rest-1.0 + operationId: solution.backupRestore.oneDriveGraphFPreBusinessRestoreSession_CreateDriveRestoreArtifactsBulkAdditionRequest + parameters: + - name: oneDriveForBusinessRestoreSession-id + in: path + description: The unique identifier of oneDriveForBusinessRestoreSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: oneDriveForBusinessRestoreSession + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifactsBulkAdditionRequest' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifactsBulkAdditionRequest' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession-id}/driveRestoreArtifactsBulkAdditionRequests/{driveRestoreArtifactsBulkAdditionRequest-id}': + get: + tags: + - solutions.backupRestoreRoot + summary: Get driveRestoreArtifactsBulkAdditionRequest + description: 'Get a driveRestoreArtifactsBulkAdditionRequest object by its id, associated with a oneDriveForBusinessRestoreSession.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/driverestoreartifactsbulkadditionrequest-get?view=graph-rest-1.0 + operationId: solution.backupRestore.oneDriveGraphFPreBusinessRestoreSession_GetDriveRestoreArtifactsBulkAdditionRequest + parameters: + - name: oneDriveForBusinessRestoreSession-id + in: path + description: The unique identifier of oneDriveForBusinessRestoreSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: oneDriveForBusinessRestoreSession + - name: driveRestoreArtifactsBulkAdditionRequest-id + in: path + description: The unique identifier of driveRestoreArtifactsBulkAdditionRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: driveRestoreArtifactsBulkAdditionRequest + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifactsBulkAdditionRequest' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - solutions.backupRestoreRoot + summary: Update the navigation property driveRestoreArtifactsBulkAdditionRequests in solutions + operationId: solution.backupRestore.oneDriveGraphFPreBusinessRestoreSession_UpdateDriveRestoreArtifactsBulkAdditionRequest + parameters: + - name: oneDriveForBusinessRestoreSession-id + in: path + description: The unique identifier of oneDriveForBusinessRestoreSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: oneDriveForBusinessRestoreSession + - name: driveRestoreArtifactsBulkAdditionRequest-id + in: path + description: The unique identifier of driveRestoreArtifactsBulkAdditionRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: driveRestoreArtifactsBulkAdditionRequest + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifactsBulkAdditionRequest' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifactsBulkAdditionRequest' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - solutions.backupRestoreRoot + summary: Delete driveRestoreArtifactsBulkAdditionRequest + description: Delete a driveRestoreArtifactsBulkAdditionRequest object associated with a oneDriveForBusinessRestoreSession. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/driverestoreartifactsbulkadditionrequest-delete?view=graph-rest-1.0 + operationId: solution.backupRestore.oneDriveGraphFPreBusinessRestoreSession_DeleteDriveRestoreArtifactsBulkAdditionRequest + parameters: + - name: oneDriveForBusinessRestoreSession-id + in: path + description: The unique identifier of oneDriveForBusinessRestoreSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: oneDriveForBusinessRestoreSession + - name: driveRestoreArtifactsBulkAdditionRequest-id + in: path + description: The unique identifier of driveRestoreArtifactsBulkAdditionRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: driveRestoreArtifactsBulkAdditionRequest + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.restorePoint' + description: Success default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession-id}/driveRestoreArtifacts/$count': + '/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession-id}/driveRestoreArtifactsBulkAdditionRequests/$count': get: tags: - solutions.backupRestoreRoot summary: Get the number of the resource - operationId: solution.backupRestore.oneDriveGraphFPreBusinessRestoreSession.driveRestoreArtifact_GetCount + operationId: solution.backupRestore.oneDriveGraphFPreBusinessRestoreSession.driveRestoreArtifactsBulkAdditionRequest_GetCount parameters: - name: oneDriveForBusinessRestoreSession-id in: path @@ -4202,12 +5372,246 @@ paths: parameters: - name: restoreSessionBase-id in: path - description: The unique identifier of restoreSessionBase + description: The unique identifier of restoreSessionBase + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: restoreSessionBase + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.restoreSessionBase' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - solutions.backupRestoreRoot + summary: Update the navigation property restoreSessions in solutions + operationId: solution.backupRestore_UpdateRestoreSession + parameters: + - name: restoreSessionBase-id + in: path + description: The unique identifier of restoreSessionBase + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: restoreSessionBase + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.restoreSessionBase' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.restoreSessionBase' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - solutions.backupRestoreRoot + summary: Delete restoreSessionBase + description: Delete a draft restoreSessionBase object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/restoresessionbase-delete?view=graph-rest-1.0 + operationId: solution.backupRestore_DeleteRestoreSession + parameters: + - name: restoreSessionBase-id + in: path + description: The unique identifier of restoreSessionBase + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: restoreSessionBase + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/solutions/backupRestore/restoreSessions/{restoreSessionBase-id}/microsoft.graph.activate': + post: + tags: + - solutions.backupRestoreRoot + summary: Invoke action activate + description: 'Activate a draft restoreSessionBase object. The following points apply to restoring a protection unit:' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/restoresessionbase-activate?view=graph-rest-1.0 + operationId: solution.backupRestore.restoreSession_activate + parameters: + - name: restoreSessionBase-id + in: path + description: The unique identifier of restoreSessionBase + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: restoreSessionBase + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.restoreSessionBase' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /solutions/backupRestore/restoreSessions/$count: + get: + tags: + - solutions.backupRestoreRoot + summary: Get the number of the resource + operationId: solution.backupRestore.restoreSession_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /solutions/backupRestore/serviceApps: + get: + tags: + - solutions.backupRestoreRoot + summary: List serviceApps + description: Get a list of serviceApp objects and their properties. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/backuprestoreroot-list-serviceapps?view=graph-rest-1.0 + operationId: solution.backupRestore_ListServiceApp + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.serviceAppCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - solutions.backupRestoreRoot + summary: Create serviceApp + description: Create a new serviceApp. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/backuprestoreroot-post-serviceapps?view=graph-rest-1.0 + operationId: solution.backupRestore_CreateServiceApp + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.serviceApp' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.serviceApp' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/solutions/backupRestore/serviceApps/{serviceApp-id}': + get: + tags: + - solutions.backupRestoreRoot + summary: Get serviceApp + description: Read the properties and relationships of a serviceApp object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/serviceapp-get?view=graph-rest-1.0 + operationId: solution.backupRestore_GetServiceApp + parameters: + - name: serviceApp-id + in: path + description: The unique identifier of serviceApp required: true style: simple schema: type: string - x-ms-docs-key-type: restoreSessionBase + x-ms-docs-key-type: serviceApp - name: $select in: query description: Select properties to be returned @@ -4234,30 +5638,30 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.restoreSessionBase' + $ref: '#/components/schemas/microsoft.graph.serviceApp' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - solutions.backupRestoreRoot - summary: Update the navigation property restoreSessions in solutions - operationId: solution.backupRestore_UpdateRestoreSession + summary: Update the navigation property serviceApps in solutions + operationId: solution.backupRestore_UpdateServiceApp parameters: - - name: restoreSessionBase-id + - name: serviceApp-id in: path - description: The unique identifier of restoreSessionBase + description: The unique identifier of serviceApp required: true style: simple schema: type: string - x-ms-docs-key-type: restoreSessionBase + x-ms-docs-key-type: serviceApp requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.restoreSessionBase' + $ref: '#/components/schemas/microsoft.graph.serviceApp' required: true responses: 2XX: @@ -4265,28 +5669,28 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.restoreSessionBase' + $ref: '#/components/schemas/microsoft.graph.serviceApp' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - solutions.backupRestoreRoot - summary: Delete restoreSessionBase - description: Delete a draft restoreSessionBase object. + summary: Delete serviceApp + description: Delete a serviceApp. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/restoresessionbase-delete?view=graph-rest-1.0 - operationId: solution.backupRestore_DeleteRestoreSession + url: https://learn.microsoft.com/graph/api/backuprestoreroot-delete-serviceapps?view=graph-rest-1.0 + operationId: solution.backupRestore_DeleteServiceApp parameters: - - name: restoreSessionBase-id + - name: serviceApp-id in: path - description: The unique identifier of restoreSessionBase + description: The unique identifier of serviceApp required: true style: simple schema: type: string - x-ms-docs-key-type: restoreSessionBase + x-ms-docs-key-type: serviceApp - name: If-Match in: header description: ETag @@ -4299,41 +5703,84 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/solutions/backupRestore/restoreSessions/{restoreSessionBase-id}/microsoft.graph.activate': + '/solutions/backupRestore/serviceApps/{serviceApp-id}/microsoft.graph.activate': post: tags: - solutions.backupRestoreRoot summary: Invoke action activate - description: 'Activate a draft restoreSessionBase object. The following points apply to restoring a protection unit:' + description: Activate a serviceApp. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/restoresessionbase-activate?view=graph-rest-1.0 - operationId: solution.backupRestore.restoreSession_activate + url: https://learn.microsoft.com/graph/api/serviceapp-activate?view=graph-rest-1.0 + operationId: solution.backupRestore.serviceApp_activate parameters: - - name: restoreSessionBase-id + - name: serviceApp-id in: path - description: The unique identifier of restoreSessionBase + description: The unique identifier of serviceApp required: true style: simple schema: type: string - x-ms-docs-key-type: restoreSessionBase + x-ms-docs-key-type: serviceApp + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + effectiveDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + additionalProperties: + type: object + required: true responses: 2XX: description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.restoreSessionBase' + $ref: '#/components/schemas/microsoft.graph.serviceApp' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - /solutions/backupRestore/restoreSessions/$count: + '/solutions/backupRestore/serviceApps/{serviceApp-id}/microsoft.graph.deactivate': + post: + tags: + - solutions.backupRestoreRoot + summary: Invoke action deactivate + description: Deactivate a serviceApp. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/serviceapp-deactivate?view=graph-rest-1.0 + operationId: solution.backupRestore.serviceApp_deactivate + parameters: + - name: serviceApp-id + in: path + description: The unique identifier of serviceApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: serviceApp + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.serviceApp' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /solutions/backupRestore/serviceApps/$count: get: tags: - solutions.backupRestoreRoot summary: Get the number of the resource - operationId: solution.backupRestore.restoreSession_GetCount + operationId: solution.backupRestore.serviceApp_GetCount parameters: - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' @@ -4342,16 +5789,13 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /solutions/backupRestore/serviceApps: + /solutions/backupRestore/sharePointProtectionPolicies: get: tags: - solutions.backupRestoreRoot - summary: List serviceApps - description: Get a list of serviceApp objects and their properties. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/backuprestoreroot-list-serviceapps?view=graph-rest-1.0 - operationId: solution.backupRestore_ListServiceApp + summary: Get sharePointProtectionPolicies from solutions + description: The list of SharePoint protection policies in the tenant. + operationId: solution.backupRestore_ListSharePointProtectionPolicy parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -4390,7 +5834,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.serviceAppCollectionResponse' + $ref: '#/components/responses/microsoft.graph.sharePointProtectionPolicyCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -4400,18 +5844,18 @@ paths: post: tags: - solutions.backupRestoreRoot - summary: Create serviceApp - description: Create a new serviceApp. + summary: Create sharePointProtectionPolicy + description: Create a protection policy for a M365 service SharePoint. Policy will be created in inactive state. User can also provide a list of protection units under the policy. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/backuprestoreroot-post-serviceapps?view=graph-rest-1.0 - operationId: solution.backupRestore_CreateServiceApp + url: https://learn.microsoft.com/graph/api/backuprestoreroot-post-sharepointprotectionpolicies?view=graph-rest-1.0 + operationId: solution.backupRestore_CreateSharePointProtectionPolicy requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.serviceApp' + $ref: '#/components/schemas/microsoft.graph.sharePointProtectionPolicy' required: true responses: 2XX: @@ -4419,29 +5863,26 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.serviceApp' + $ref: '#/components/schemas/microsoft.graph.sharePointProtectionPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/solutions/backupRestore/serviceApps/{serviceApp-id}': + '/solutions/backupRestore/sharePointProtectionPolicies/{sharePointProtectionPolicy-id}': get: tags: - solutions.backupRestoreRoot - summary: Get serviceApp - description: Read the properties and relationships of a serviceApp object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/serviceapp-get?view=graph-rest-1.0 - operationId: solution.backupRestore_GetServiceApp + summary: Get sharePointProtectionPolicies from solutions + description: The list of SharePoint protection policies in the tenant. + operationId: solution.backupRestore_GetSharePointProtectionPolicy parameters: - - name: serviceApp-id + - name: sharePointProtectionPolicy-id in: path - description: The unique identifier of serviceApp + description: The unique identifier of sharePointProtectionPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: serviceApp + x-ms-docs-key-type: sharePointProtectionPolicy - name: $select in: query description: Select properties to be returned @@ -4468,30 +5909,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.serviceApp' + $ref: '#/components/schemas/microsoft.graph.sharePointProtectionPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - solutions.backupRestoreRoot - summary: Update the navigation property serviceApps in solutions - operationId: solution.backupRestore_UpdateServiceApp + summary: Update sharePointProtectionPolicy + description: Update a SharePoint protection policy. This method adds a siteprotectionunit to or removes it from the protection policy. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/sharepointprotectionpolicy-update?view=graph-rest-1.0 + operationId: solution.backupRestore_UpdateSharePointProtectionPolicy parameters: - - name: serviceApp-id + - name: sharePointProtectionPolicy-id in: path - description: The unique identifier of serviceApp + description: The unique identifier of sharePointProtectionPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: serviceApp + x-ms-docs-key-type: sharePointProtectionPolicy requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.serviceApp' + $ref: '#/components/schemas/microsoft.graph.sharePointProtectionPolicy' required: true responses: 2XX: @@ -4499,28 +5944,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.serviceApp' + $ref: '#/components/schemas/microsoft.graph.sharePointProtectionPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - solutions.backupRestoreRoot - summary: Delete serviceApp - description: Delete a serviceApp. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/backuprestoreroot-delete-serviceapps?view=graph-rest-1.0 - operationId: solution.backupRestore_DeleteServiceApp + summary: Delete navigation property sharePointProtectionPolicies for solutions + operationId: solution.backupRestore_DeleteSharePointProtectionPolicy parameters: - - name: serviceApp-id + - name: sharePointProtectionPolicy-id in: path - description: The unique identifier of serviceApp + description: The unique identifier of sharePointProtectionPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: serviceApp + x-ms-docs-key-type: sharePointProtectionPolicy - name: If-Match in: header description: ETag @@ -4533,85 +5974,141 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/solutions/backupRestore/serviceApps/{serviceApp-id}/microsoft.graph.activate': - post: + '/solutions/backupRestore/sharePointProtectionPolicies/{sharePointProtectionPolicy-id}/siteInclusionRules': + get: tags: - solutions.backupRestoreRoot - summary: Invoke action activate - description: Activate a serviceApp. + summary: List siteInclusionRules + description: 'Get a list of siteProtectionRule objects associated with a sharePointProtectionPolicy. An inclusion rule indicates that a protection policy should contain protection units that match the specified rule criteria. The initial status of a protection rule upon creation is active. After the rule is applied, the state is either completed or completedWithErrors.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/serviceapp-activate?view=graph-rest-1.0 - operationId: solution.backupRestore.serviceApp_activate + url: https://learn.microsoft.com/graph/api/sharepointprotectionpolicy-list-siteinclusionrules?view=graph-rest-1.0 + operationId: solution.backupRestore.sharePointProtectionPolicy_ListSiteInclusionRule parameters: - - name: serviceApp-id + - name: sharePointProtectionPolicy-id in: path - description: The unique identifier of serviceApp + description: The unique identifier of sharePointProtectionPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: serviceApp - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - effectiveDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - additionalProperties: - type: object - required: true + x-ms-docs-key-type: sharePointProtectionPolicy + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.serviceApp' + $ref: '#/components/responses/microsoft.graph.siteProtectionRuleCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/solutions/backupRestore/serviceApps/{serviceApp-id}/microsoft.graph.deactivate': - post: + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/solutions/backupRestore/sharePointProtectionPolicies/{sharePointProtectionPolicy-id}/siteInclusionRules/{siteProtectionRule-id}': + get: tags: - solutions.backupRestoreRoot - summary: Invoke action deactivate - description: Deactivate a serviceApp. + summary: Get protectionRuleBase + description: 'Get a protection rule that''s associated with a protection policy. You can use this operation to get mailbox, drive, and site protection rules. An inclusion rule indicates that a protection policy should contain protection units that match the specified rule criteria. The initial status of a protection rule upon creation is active. After the rule is applied, the state is either completed or completedWithErrors.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/serviceapp-deactivate?view=graph-rest-1.0 - operationId: solution.backupRestore.serviceApp_deactivate + url: https://learn.microsoft.com/graph/api/protectionrulebase-get?view=graph-rest-1.0 + operationId: solution.backupRestore.sharePointProtectionPolicy_GetSiteInclusionRule parameters: - - name: serviceApp-id + - name: sharePointProtectionPolicy-id in: path - description: The unique identifier of serviceApp + description: The unique identifier of sharePointProtectionPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: serviceApp + x-ms-docs-key-type: sharePointProtectionPolicy + - name: siteProtectionRule-id + in: path + description: The unique identifier of siteProtectionRule + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: siteProtectionRule + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Retrieved navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.serviceApp' + $ref: '#/components/schemas/microsoft.graph.siteProtectionRule' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - /solutions/backupRestore/serviceApps/$count: + x-ms-docs-operation-type: operation + '/solutions/backupRestore/sharePointProtectionPolicies/{sharePointProtectionPolicy-id}/siteInclusionRules/$count': get: tags: - solutions.backupRestoreRoot summary: Get the number of the resource - operationId: solution.backupRestore.serviceApp_GetCount + operationId: solution.backupRestore.sharePointProtectionPolicy.siteInclusionRule_GetCount parameters: + - name: sharePointProtectionPolicy-id + in: path + description: The unique identifier of sharePointProtectionPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sharePointProtectionPolicy - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -4619,14 +6116,25 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /solutions/backupRestore/sharePointProtectionPolicies: + '/solutions/backupRestore/sharePointProtectionPolicies/{sharePointProtectionPolicy-id}/siteProtectionUnits': get: tags: - solutions.backupRestoreRoot - summary: Get sharePointProtectionPolicies from solutions - description: The list of SharePoint protection policies in the tenant. - operationId: solution.backupRestore_ListSharePointProtectionPolicy + summary: List siteProtectionUnits + description: Get a list of the siteProtectionUnit objects that are associated with a sharePointProtectionPolicy. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/backuprestoreroot-list-siteprotectionunits?view=graph-rest-1.0 + operationId: solution.backupRestore.sharePointProtectionPolicy_ListSiteProtectionUnit parameters: + - name: sharePointProtectionPolicy-id + in: path + description: The unique identifier of sharePointProtectionPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sharePointProtectionPolicy - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -4664,46 +6172,20 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.sharePointProtectionPolicyCollectionResponse' + $ref: '#/components/responses/microsoft.graph.siteProtectionUnitCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - solutions.backupRestoreRoot - summary: Create sharePointProtectionPolicy - description: Create a protection policy for a M365 service SharePoint. Policy will be created in inactive state. User can also provide a list of protection units under the policy. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/backuprestoreroot-post-sharepointprotectionpolicies?view=graph-rest-1.0 - operationId: solution.backupRestore_CreateSharePointProtectionPolicy - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.sharePointProtectionPolicy' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.sharePointProtectionPolicy' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/solutions/backupRestore/sharePointProtectionPolicies/{sharePointProtectionPolicy-id}': + '/solutions/backupRestore/sharePointProtectionPolicies/{sharePointProtectionPolicy-id}/siteProtectionUnits/{siteProtectionUnit-id}': get: tags: - solutions.backupRestoreRoot - summary: Get sharePointProtectionPolicies from solutions - description: The list of SharePoint protection policies in the tenant. - operationId: solution.backupRestore_GetSharePointProtectionPolicy + summary: Get siteProtectionUnits from solutions + description: The protection units (sites) that are protected under the site protection policy. + operationId: solution.backupRestore.sharePointProtectionPolicy_GetSiteProtectionUnit parameters: - name: sharePointProtectionPolicy-id in: path @@ -4713,6 +6195,14 @@ paths: schema: type: string x-ms-docs-key-type: sharePointProtectionPolicy + - name: siteProtectionUnit-id + in: path + description: The unique identifier of siteProtectionUnit + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: siteProtectionUnit - name: $select in: query description: Select properties to be returned @@ -4739,50 +6229,16 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.sharePointProtectionPolicy' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - solutions.backupRestoreRoot - summary: Update sharePointProtectionPolicy - description: Update a SharePoint protection policy. This method adds a siteprotectionunit to or removes it from the protection policy. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/sharepointprotectionpolicy-update?view=graph-rest-1.0 - operationId: solution.backupRestore_UpdateSharePointProtectionPolicy - parameters: - - name: sharePointProtectionPolicy-id - in: path - description: The unique identifier of sharePointProtectionPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: sharePointProtectionPolicy - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.sharePointProtectionPolicy' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.sharePointProtectionPolicy' + $ref: '#/components/schemas/microsoft.graph.siteProtectionUnit' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + '/solutions/backupRestore/sharePointProtectionPolicies/{sharePointProtectionPolicy-id}/siteProtectionUnits/$count': + get: tags: - solutions.backupRestoreRoot - summary: Delete navigation property sharePointProtectionPolicies for solutions - operationId: solution.backupRestore_DeleteSharePointProtectionPolicy + summary: Get the number of the resource + operationId: solution.backupRestore.sharePointProtectionPolicy.siteProtectionUnit_GetCount parameters: - name: sharePointProtectionPolicy-id in: path @@ -4792,28 +6248,23 @@ paths: schema: type: string x-ms-docs-key-type: sharePointProtectionPolicy - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/solutions/backupRestore/sharePointProtectionPolicies/{sharePointProtectionPolicy-id}/siteInclusionRules': + '/solutions/backupRestore/sharePointProtectionPolicies/{sharePointProtectionPolicy-id}/siteProtectionUnitsBulkAdditionJobs': get: tags: - solutions.backupRestoreRoot - summary: List siteInclusionRules - description: 'Get a list of siteProtectionRule objects associated with a sharePointProtectionPolicy. An inclusion rule indicates that a protection policy should contain protection units that match the specified rule criteria. The initial status of a protection rule upon creation is active. After the rule is applied, the state is either completed or completedWithErrors.' + summary: List siteProtectionUnitsBulkAdditionJobs + description: Get a list of siteProtectionUnitsBulkAdditionJobs objects associated with a sharePointProtectionPolicy. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/sharepointprotectionpolicy-list-siteinclusionrules?view=graph-rest-1.0 - operationId: solution.backupRestore.sharePointProtectionPolicy_ListSiteInclusionRule + url: https://learn.microsoft.com/graph/api/sharepointprotectionpolicy-list-siteprotectionunitsbulkadditionjobs?view=graph-rest-1.0 + operationId: solution.backupRestore.sharePointProtectionPolicy_ListSiteProtectionUnitsBulkAdditionJob parameters: - name: sharePointProtectionPolicy-id in: path @@ -4860,23 +6311,23 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.siteProtectionRuleCollectionResponse' + $ref: '#/components/responses/microsoft.graph.siteProtectionUnitsBulkAdditionJobCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - '/solutions/backupRestore/sharePointProtectionPolicies/{sharePointProtectionPolicy-id}/siteInclusionRules/{siteProtectionRule-id}': + '/solutions/backupRestore/sharePointProtectionPolicies/{sharePointProtectionPolicy-id}/siteProtectionUnitsBulkAdditionJobs/{siteProtectionUnitsBulkAdditionJob-id}': get: tags: - solutions.backupRestoreRoot - summary: Get protectionRuleBase - description: 'Get a protection rule that''s associated with a protection policy. You can use this operation to get mailbox, drive, and site protection rules. An inclusion rule indicates that a protection policy should contain protection units that match the specified rule criteria. The initial status of a protection rule upon creation is active. After the rule is applied, the state is either completed or completedWithErrors.' + summary: Get siteProtectionUnitsBulkAdditionJob + description: Get a siteProtectionUnitsBulkAdditionJob object by the ID associated with a sharePointProtectionPolicy. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/protectionrulebase-get?view=graph-rest-1.0 - operationId: solution.backupRestore.sharePointProtectionPolicy_GetSiteInclusionRule + url: https://learn.microsoft.com/graph/api/siteprotectionunitsbulkadditionjobs-get?view=graph-rest-1.0 + operationId: solution.backupRestore.sharePointProtectionPolicy_GetSiteProtectionUnitsBulkAdditionJob parameters: - name: sharePointProtectionPolicy-id in: path @@ -4886,14 +6337,14 @@ paths: schema: type: string x-ms-docs-key-type: sharePointProtectionPolicy - - name: siteProtectionRule-id + - name: siteProtectionUnitsBulkAdditionJob-id in: path - description: The unique identifier of siteProtectionRule + description: The unique identifier of siteProtectionUnitsBulkAdditionJob required: true style: simple schema: type: string - x-ms-docs-key-type: siteProtectionRule + x-ms-docs-key-type: siteProtectionUnitsBulkAdditionJob - name: $select in: query description: Select properties to be returned @@ -4920,16 +6371,16 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.siteProtectionRule' + $ref: '#/components/schemas/microsoft.graph.siteProtectionUnitsBulkAdditionJob' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/solutions/backupRestore/sharePointProtectionPolicies/{sharePointProtectionPolicy-id}/siteInclusionRules/$count': + '/solutions/backupRestore/sharePointProtectionPolicies/{sharePointProtectionPolicy-id}/siteProtectionUnitsBulkAdditionJobs/$count': get: tags: - solutions.backupRestoreRoot summary: Get the number of the resource - operationId: solution.backupRestore.sharePointProtectionPolicy.siteInclusionRule_GetCount + operationId: solution.backupRestore.sharePointProtectionPolicy.siteProtectionUnitsBulkAdditionJob_GetCount parameters: - name: sharePointProtectionPolicy-id in: path @@ -4946,25 +6397,28 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/solutions/backupRestore/sharePointProtectionPolicies/{sharePointProtectionPolicy-id}/siteProtectionUnits': + /solutions/backupRestore/sharePointProtectionPolicies/$count: get: tags: - solutions.backupRestoreRoot - summary: List siteProtectionUnits - description: Get a list of the siteProtectionUnit objects that are associated with a sharePointProtectionPolicy. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/backuprestoreroot-list-siteprotectionunits?view=graph-rest-1.0 - operationId: solution.backupRestore.sharePointProtectionPolicy_ListSiteProtectionUnit + summary: Get the number of the resource + operationId: solution.backupRestore.sharePointProtectionPolicy_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /solutions/backupRestore/sharePointRestoreSessions: + get: + tags: + - solutions.backupRestoreRoot + summary: Get sharePointRestoreSessions from solutions + description: The list of SharePoint restore sessions available in the tenant. + operationId: solution.backupRestore_ListSharePointRestoreSession parameters: - - name: sharePointProtectionPolicy-id - in: path - description: The unique identifier of sharePointProtectionPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: sharePointProtectionPolicy - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -5002,37 +6456,55 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.siteProtectionUnitCollectionResponse' + $ref: '#/components/responses/microsoft.graph.sharePointRestoreSessionCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - '/solutions/backupRestore/sharePointProtectionPolicies/{sharePointProtectionPolicy-id}/siteProtectionUnits/{siteProtectionUnit-id}': + post: + tags: + - solutions.backupRestoreRoot + summary: Create sharePointRestoreSession + description: Create a new sharePointRestoreSession object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/backuprestoreroot-post-sharepointrestoresessions?view=graph-rest-1.0 + operationId: solution.backupRestore_CreateSharePointRestoreSession + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sharePointRestoreSession' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sharePointRestoreSession' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/solutions/backupRestore/sharePointRestoreSessions/{sharePointRestoreSession-id}': get: tags: - solutions.backupRestoreRoot - summary: Get siteProtectionUnits from solutions - description: The protection units (sites) that are protected under the site protection policy. - operationId: solution.backupRestore.sharePointProtectionPolicy_GetSiteProtectionUnit + summary: Get sharePointRestoreSessions from solutions + description: The list of SharePoint restore sessions available in the tenant. + operationId: solution.backupRestore_GetSharePointRestoreSession parameters: - - name: sharePointProtectionPolicy-id - in: path - description: The unique identifier of sharePointProtectionPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: sharePointProtectionPolicy - - name: siteProtectionUnit-id + - name: sharePointRestoreSession-id in: path - description: The unique identifier of siteProtectionUnit + description: The unique identifier of sharePointRestoreSession required: true style: simple schema: type: string - x-ms-docs-key-type: siteProtectionUnit + x-ms-docs-key-type: sharePointRestoreSession - name: $select in: query description: Select properties to be returned @@ -5059,54 +6531,86 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.siteProtectionUnit' + $ref: '#/components/schemas/microsoft.graph.sharePointRestoreSession' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/solutions/backupRestore/sharePointProtectionPolicies/{sharePointProtectionPolicy-id}/siteProtectionUnits/$count': - get: + patch: tags: - solutions.backupRestoreRoot - summary: Get the number of the resource - operationId: solution.backupRestore.sharePointProtectionPolicy.siteProtectionUnit_GetCount + summary: Update the navigation property sharePointRestoreSessions in solutions + operationId: solution.backupRestore_UpdateSharePointRestoreSession parameters: - - name: sharePointProtectionPolicy-id + - name: sharePointRestoreSession-id in: path - description: The unique identifier of sharePointProtectionPolicy + description: The unique identifier of sharePointRestoreSession required: true style: simple schema: type: string - x-ms-docs-key-type: sharePointProtectionPolicy - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + x-ms-docs-key-type: sharePointRestoreSession + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sharePointRestoreSession' + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sharePointRestoreSession' default: $ref: '#/components/responses/error' - /solutions/backupRestore/sharePointProtectionPolicies/$count: - get: + x-ms-docs-operation-type: operation + delete: tags: - solutions.backupRestoreRoot - summary: Get the number of the resource - operationId: solution.backupRestore.sharePointProtectionPolicy_GetCount + summary: Delete navigation property sharePointRestoreSessions for solutions + operationId: solution.backupRestore_DeleteSharePointRestoreSession parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - name: sharePointRestoreSession-id + in: path + description: The unique identifier of sharePointRestoreSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sharePointRestoreSession + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - /solutions/backupRestore/sharePointRestoreSessions: + x-ms-docs-operation-type: operation + '/solutions/backupRestore/sharePointRestoreSessions/{sharePointRestoreSession-id}/siteRestoreArtifacts': get: tags: - solutions.backupRestoreRoot - summary: Get sharePointRestoreSessions from solutions - description: The list of SharePoint restore sessions available in the tenant. - operationId: solution.backupRestore_ListSharePointRestoreSession + summary: List siteRestoreArtifacts + description: List all the siteRestoreArtifact objects for a sharePointRestoreSession for the tenant. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/sharepointrestoresession-list-siterestoreartifacts?view=graph-rest-1.0 + operationId: solution.backupRestore.sharePointRestoreSession_ListSiteRestoreArtifact parameters: + - name: sharePointRestoreSession-id + in: path + description: The unique identifier of sharePointRestoreSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sharePointRestoreSession - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -5144,7 +6648,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.sharePointRestoreSessionCollectionResponse' + $ref: '#/components/responses/microsoft.graph.siteRestoreArtifactCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -5154,18 +6658,23 @@ paths: post: tags: - solutions.backupRestoreRoot - summary: Create sharePointRestoreSession - description: Create a new sharePointRestoreSession object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/backuprestoreroot-post-sharepointrestoresessions?view=graph-rest-1.0 - operationId: solution.backupRestore_CreateSharePointRestoreSession + summary: Create new navigation property to siteRestoreArtifacts for solutions + operationId: solution.backupRestore.sharePointRestoreSession_CreateSiteRestoreArtifact + parameters: + - name: sharePointRestoreSession-id + in: path + description: The unique identifier of sharePointRestoreSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sharePointRestoreSession requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.sharePointRestoreSession' + $ref: '#/components/schemas/microsoft.graph.siteRestoreArtifact' required: true responses: 2XX: @@ -5173,17 +6682,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.sharePointRestoreSession' + $ref: '#/components/schemas/microsoft.graph.siteRestoreArtifact' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/solutions/backupRestore/sharePointRestoreSessions/{sharePointRestoreSession-id}': + '/solutions/backupRestore/sharePointRestoreSessions/{sharePointRestoreSession-id}/siteRestoreArtifacts/{siteRestoreArtifact-id}': get: tags: - solutions.backupRestoreRoot - summary: Get sharePointRestoreSessions from solutions - description: The list of SharePoint restore sessions available in the tenant. - operationId: solution.backupRestore_GetSharePointRestoreSession + summary: Get siteRestoreArtifacts from solutions + description: A collection of restore points and destination details that can be used to restore SharePoint sites. + operationId: solution.backupRestore.sharePointRestoreSession_GetSiteRestoreArtifact parameters: - name: sharePointRestoreSession-id in: path @@ -5193,6 +6702,14 @@ paths: schema: type: string x-ms-docs-key-type: sharePointRestoreSession + - name: siteRestoreArtifact-id + in: path + description: The unique identifier of siteRestoreArtifact + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: siteRestoreArtifact - name: $select in: query description: Select properties to be returned @@ -5219,15 +6736,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.sharePointRestoreSession' + $ref: '#/components/schemas/microsoft.graph.siteRestoreArtifact' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - solutions.backupRestoreRoot - summary: Update the navigation property sharePointRestoreSessions in solutions - operationId: solution.backupRestore_UpdateSharePointRestoreSession + summary: Update the navigation property siteRestoreArtifacts in solutions + operationId: solution.backupRestore.sharePointRestoreSession_UpdateSiteRestoreArtifact parameters: - name: sharePointRestoreSession-id in: path @@ -5237,12 +6754,20 @@ paths: schema: type: string x-ms-docs-key-type: sharePointRestoreSession + - name: siteRestoreArtifact-id + in: path + description: The unique identifier of siteRestoreArtifact + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: siteRestoreArtifact requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.sharePointRestoreSession' + $ref: '#/components/schemas/microsoft.graph.siteRestoreArtifact' required: true responses: 2XX: @@ -5250,15 +6775,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.sharePointRestoreSession' + $ref: '#/components/schemas/microsoft.graph.siteRestoreArtifact' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - solutions.backupRestoreRoot - summary: Delete navigation property sharePointRestoreSessions for solutions - operationId: solution.backupRestore_DeleteSharePointRestoreSession + summary: Delete navigation property siteRestoreArtifacts for solutions + operationId: solution.backupRestore.sharePointRestoreSession_DeleteSiteRestoreArtifact parameters: - name: sharePointRestoreSession-id in: path @@ -5268,6 +6793,14 @@ paths: schema: type: string x-ms-docs-key-type: sharePointRestoreSession + - name: siteRestoreArtifact-id + in: path + description: The unique identifier of siteRestoreArtifact + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: siteRestoreArtifact - name: If-Match in: header description: ETag @@ -5280,16 +6813,92 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/solutions/backupRestore/sharePointRestoreSessions/{sharePointRestoreSession-id}/siteRestoreArtifacts': + '/solutions/backupRestore/sharePointRestoreSessions/{sharePointRestoreSession-id}/siteRestoreArtifacts/{siteRestoreArtifact-id}/restorePoint': get: tags: - solutions.backupRestoreRoot - summary: List siteRestoreArtifacts - description: List all the siteRestoreArtifact objects for a sharePointRestoreSession for the tenant. + summary: Get restorePoint from solutions + description: Represents the date and time when an artifact is protected by a protectionPolicy and can be restored. + operationId: solution.backupRestore.sharePointRestoreSession.siteRestoreArtifact_GetRestorePoint + parameters: + - name: sharePointRestoreSession-id + in: path + description: The unique identifier of sharePointRestoreSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sharePointRestoreSession + - name: siteRestoreArtifact-id + in: path + description: The unique identifier of siteRestoreArtifact + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: siteRestoreArtifact + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.restorePoint' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/solutions/backupRestore/sharePointRestoreSessions/{sharePointRestoreSession-id}/siteRestoreArtifacts/$count': + get: + tags: + - solutions.backupRestoreRoot + summary: Get the number of the resource + operationId: solution.backupRestore.sharePointRestoreSession.siteRestoreArtifact_GetCount + parameters: + - name: sharePointRestoreSession-id + in: path + description: The unique identifier of sharePointRestoreSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sharePointRestoreSession + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/solutions/backupRestore/sharePointRestoreSessions/{sharePointRestoreSession-id}/siteRestoreArtifactsBulkAdditionRequests': + get: + tags: + - solutions.backupRestoreRoot + summary: List siteRestoreArtifactsBulkAdditionRequests + description: Get a list of the siteRestoreArtifactsBulkAdditionRequest objects associated with a sharePointRestoreSession. The siteWebUrls property is deliberately omitted from the response body in order to limit the response size. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/sharepointrestoresession-list-siterestoreartifacts?view=graph-rest-1.0 - operationId: solution.backupRestore.sharePointRestoreSession_ListSiteRestoreArtifact + url: https://learn.microsoft.com/graph/api/sharepointrestoresession-list-siterestoreartifactsbulkadditionrequests?view=graph-rest-1.0 + operationId: solution.backupRestore.sharePointRestoreSession_ListSiteRestoreArtifactsBulkAdditionRequest parameters: - name: sharePointRestoreSession-id in: path @@ -5336,7 +6945,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.siteRestoreArtifactCollectionResponse' + $ref: '#/components/responses/microsoft.graph.siteRestoreArtifactsBulkAdditionRequestCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -5346,8 +6955,12 @@ paths: post: tags: - solutions.backupRestoreRoot - summary: Create new navigation property to siteRestoreArtifacts for solutions - operationId: solution.backupRestore.sharePointRestoreSession_CreateSiteRestoreArtifact + summary: Create siteRestoreArtifactsBulkAdditionRequests + description: 'Create a new siteRestoreArtifactsBulkAdditionRequest object associated with a sharePointRestoreSession. The following steps describe how to create and manage a sharePointRestoreSession with bulk artifact additions:' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/sharepointrestoresession-post-siterestoreartifactsbulkadditionrequests?view=graph-rest-1.0 + operationId: solution.backupRestore.sharePointRestoreSession_CreateSiteRestoreArtifactsBulkAdditionRequest parameters: - name: sharePointRestoreSession-id in: path @@ -5362,7 +6975,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.siteRestoreArtifact' + $ref: '#/components/schemas/microsoft.graph.siteRestoreArtifactsBulkAdditionRequest' required: true responses: 2XX: @@ -5370,17 +6983,20 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.siteRestoreArtifact' + $ref: '#/components/schemas/microsoft.graph.siteRestoreArtifactsBulkAdditionRequest' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/solutions/backupRestore/sharePointRestoreSessions/{sharePointRestoreSession-id}/siteRestoreArtifacts/{siteRestoreArtifact-id}': + '/solutions/backupRestore/sharePointRestoreSessions/{sharePointRestoreSession-id}/siteRestoreArtifactsBulkAdditionRequests/{siteRestoreArtifactsBulkAdditionRequest-id}': get: tags: - solutions.backupRestoreRoot - summary: Get siteRestoreArtifacts from solutions - description: A collection of restore points and destination details that can be used to restore SharePoint sites. - operationId: solution.backupRestore.sharePointRestoreSession_GetSiteRestoreArtifact + summary: Get siteRestoreArtifactsBulkAdditionRequest + description: 'Get a siteRestoreArtifactsBulkAdditionRequest object by its id, associated with a sharePointRestoreSession.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/siterestoreartifactsbulkadditionrequest-get?view=graph-rest-1.0 + operationId: solution.backupRestore.sharePointRestoreSession_GetSiteRestoreArtifactsBulkAdditionRequest parameters: - name: sharePointRestoreSession-id in: path @@ -5390,14 +7006,14 @@ paths: schema: type: string x-ms-docs-key-type: sharePointRestoreSession - - name: siteRestoreArtifact-id + - name: siteRestoreArtifactsBulkAdditionRequest-id in: path - description: The unique identifier of siteRestoreArtifact + description: The unique identifier of siteRestoreArtifactsBulkAdditionRequest required: true style: simple schema: type: string - x-ms-docs-key-type: siteRestoreArtifact + x-ms-docs-key-type: siteRestoreArtifactsBulkAdditionRequest - name: $select in: query description: Select properties to be returned @@ -5424,15 +7040,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.siteRestoreArtifact' + $ref: '#/components/schemas/microsoft.graph.siteRestoreArtifactsBulkAdditionRequest' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - solutions.backupRestoreRoot - summary: Update the navigation property siteRestoreArtifacts in solutions - operationId: solution.backupRestore.sharePointRestoreSession_UpdateSiteRestoreArtifact + summary: Update the navigation property siteRestoreArtifactsBulkAdditionRequests in solutions + operationId: solution.backupRestore.sharePointRestoreSession_UpdateSiteRestoreArtifactsBulkAdditionRequest parameters: - name: sharePointRestoreSession-id in: path @@ -5442,20 +7058,20 @@ paths: schema: type: string x-ms-docs-key-type: sharePointRestoreSession - - name: siteRestoreArtifact-id + - name: siteRestoreArtifactsBulkAdditionRequest-id in: path - description: The unique identifier of siteRestoreArtifact + description: The unique identifier of siteRestoreArtifactsBulkAdditionRequest required: true style: simple schema: type: string - x-ms-docs-key-type: siteRestoreArtifact + x-ms-docs-key-type: siteRestoreArtifactsBulkAdditionRequest requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.siteRestoreArtifact' + $ref: '#/components/schemas/microsoft.graph.siteRestoreArtifactsBulkAdditionRequest' required: true responses: 2XX: @@ -5463,15 +7079,19 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.siteRestoreArtifact' + $ref: '#/components/schemas/microsoft.graph.siteRestoreArtifactsBulkAdditionRequest' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - solutions.backupRestoreRoot - summary: Delete navigation property siteRestoreArtifacts for solutions - operationId: solution.backupRestore.sharePointRestoreSession_DeleteSiteRestoreArtifact + summary: Delete siteRestoreArtifactsBulkAdditionRequest + description: Delete a siteRestoreArtifactsBulkAdditionRequest object associated with a sharepointRestoreSession. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/siterestoreartifactsbulkadditionrequest-delete?view=graph-rest-1.0 + operationId: solution.backupRestore.sharePointRestoreSession_DeleteSiteRestoreArtifactsBulkAdditionRequest parameters: - name: sharePointRestoreSession-id in: path @@ -5481,14 +7101,14 @@ paths: schema: type: string x-ms-docs-key-type: sharePointRestoreSession - - name: siteRestoreArtifact-id + - name: siteRestoreArtifactsBulkAdditionRequest-id in: path - description: The unique identifier of siteRestoreArtifact + description: The unique identifier of siteRestoreArtifactsBulkAdditionRequest required: true style: simple schema: type: string - x-ms-docs-key-type: siteRestoreArtifact + x-ms-docs-key-type: siteRestoreArtifactsBulkAdditionRequest - name: If-Match in: header description: ETag @@ -5501,66 +7121,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/solutions/backupRestore/sharePointRestoreSessions/{sharePointRestoreSession-id}/siteRestoreArtifacts/{siteRestoreArtifact-id}/restorePoint': - get: - tags: - - solutions.backupRestoreRoot - summary: Get restorePoint from solutions - description: Represents the date and time when an artifact is protected by a protectionPolicy and can be restored. - operationId: solution.backupRestore.sharePointRestoreSession.siteRestoreArtifact_GetRestorePoint - parameters: - - name: sharePointRestoreSession-id - in: path - description: The unique identifier of sharePointRestoreSession - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: sharePointRestoreSession - - name: siteRestoreArtifact-id - in: path - description: The unique identifier of siteRestoreArtifact - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: siteRestoreArtifact - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.restorePoint' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/solutions/backupRestore/sharePointRestoreSessions/{sharePointRestoreSession-id}/siteRestoreArtifacts/$count': + '/solutions/backupRestore/sharePointRestoreSessions/{sharePointRestoreSession-id}/siteRestoreArtifactsBulkAdditionRequests/$count': get: tags: - solutions.backupRestoreRoot summary: Get the number of the resource - operationId: solution.backupRestore.sharePointRestoreSession.siteRestoreArtifact_GetCount + operationId: solution.backupRestore.sharePointRestoreSession.siteRestoreArtifactsBulkAdditionRequest_GetCount parameters: - name: sharePointRestoreSession-id in: path @@ -5864,14 +7430,203 @@ paths: description: The list of site protection units in the tenant. operationId: solution.backupRestore_GetSiteProtectionUnit parameters: - - name: siteProtectionUnit-id + - name: siteProtectionUnit-id + in: path + description: The unique identifier of siteProtectionUnit + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: siteProtectionUnit + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.siteProtectionUnit' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - solutions.backupRestoreRoot + summary: Update the navigation property siteProtectionUnits in solutions + operationId: solution.backupRestore_UpdateSiteProtectionUnit + parameters: + - name: siteProtectionUnit-id + in: path + description: The unique identifier of siteProtectionUnit + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: siteProtectionUnit + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.siteProtectionUnit' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.siteProtectionUnit' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - solutions.backupRestoreRoot + summary: Delete navigation property siteProtectionUnits for solutions + operationId: solution.backupRestore_DeleteSiteProtectionUnit + parameters: + - name: siteProtectionUnit-id + in: path + description: The unique identifier of siteProtectionUnit + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: siteProtectionUnit + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /solutions/backupRestore/siteProtectionUnits/$count: + get: + tags: + - solutions.backupRestoreRoot + summary: Get the number of the resource + operationId: solution.backupRestore.siteProtectionUnit_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /solutions/backupRestore/siteProtectionUnitsBulkAdditionJobs: + get: + tags: + - solutions.backupRestoreRoot + summary: Get siteProtectionUnitsBulkAdditionJobs from solutions + operationId: solution.backupRestore_ListSiteProtectionUnitsBulkAdditionJob + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.siteProtectionUnitsBulkAdditionJobCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - solutions.backupRestoreRoot + summary: Create new navigation property to siteProtectionUnitsBulkAdditionJobs for solutions + operationId: solution.backupRestore_CreateSiteProtectionUnitsBulkAdditionJob + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.siteProtectionUnitsBulkAdditionJob' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.siteProtectionUnitsBulkAdditionJob' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/solutions/backupRestore/siteProtectionUnitsBulkAdditionJobs/{siteProtectionUnitsBulkAdditionJob-id}': + get: + tags: + - solutions.backupRestoreRoot + summary: Get siteProtectionUnitsBulkAdditionJobs from solutions + operationId: solution.backupRestore_GetSiteProtectionUnitsBulkAdditionJob + parameters: + - name: siteProtectionUnitsBulkAdditionJob-id in: path - description: The unique identifier of siteProtectionUnit + description: The unique identifier of siteProtectionUnitsBulkAdditionJob required: true style: simple schema: type: string - x-ms-docs-key-type: siteProtectionUnit + x-ms-docs-key-type: siteProtectionUnitsBulkAdditionJob - name: $select in: query description: Select properties to be returned @@ -5898,30 +7653,30 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.siteProtectionUnit' + $ref: '#/components/schemas/microsoft.graph.siteProtectionUnitsBulkAdditionJob' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - solutions.backupRestoreRoot - summary: Update the navigation property siteProtectionUnits in solutions - operationId: solution.backupRestore_UpdateSiteProtectionUnit + summary: Update the navigation property siteProtectionUnitsBulkAdditionJobs in solutions + operationId: solution.backupRestore_UpdateSiteProtectionUnitsBulkAdditionJob parameters: - - name: siteProtectionUnit-id + - name: siteProtectionUnitsBulkAdditionJob-id in: path - description: The unique identifier of siteProtectionUnit + description: The unique identifier of siteProtectionUnitsBulkAdditionJob required: true style: simple schema: type: string - x-ms-docs-key-type: siteProtectionUnit + x-ms-docs-key-type: siteProtectionUnitsBulkAdditionJob requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.siteProtectionUnit' + $ref: '#/components/schemas/microsoft.graph.siteProtectionUnitsBulkAdditionJob' required: true responses: 2XX: @@ -5929,24 +7684,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.siteProtectionUnit' + $ref: '#/components/schemas/microsoft.graph.siteProtectionUnitsBulkAdditionJob' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - solutions.backupRestoreRoot - summary: Delete navigation property siteProtectionUnits for solutions - operationId: solution.backupRestore_DeleteSiteProtectionUnit + summary: Delete navigation property siteProtectionUnitsBulkAdditionJobs for solutions + operationId: solution.backupRestore_DeleteSiteProtectionUnitsBulkAdditionJob parameters: - - name: siteProtectionUnit-id + - name: siteProtectionUnitsBulkAdditionJob-id in: path - description: The unique identifier of siteProtectionUnit + description: The unique identifier of siteProtectionUnitsBulkAdditionJob required: true style: simple schema: type: string - x-ms-docs-key-type: siteProtectionUnit + x-ms-docs-key-type: siteProtectionUnitsBulkAdditionJob - name: If-Match in: header description: ETag @@ -5959,12 +7714,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /solutions/backupRestore/siteProtectionUnits/$count: + /solutions/backupRestore/siteProtectionUnitsBulkAdditionJobs/$count: get: tags: - solutions.backupRestoreRoot summary: Get the number of the resource - operationId: solution.backupRestore.siteProtectionUnit_GetCount + operationId: solution.backupRestore.siteProtectionUnitsBulkAdditionJob_GetCount parameters: - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' @@ -5995,6 +7750,11 @@ components: $ref: '#/components/schemas/microsoft.graph.driveProtectionUnit' description: The list of drive protection units in the tenant. x-ms-navigationProperty: true + driveProtectionUnitsBulkAdditionJobs: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.driveProtectionUnitsBulkAdditionJob' + x-ms-navigationProperty: true exchangeProtectionPolicies: type: array items: @@ -6019,6 +7779,11 @@ components: $ref: '#/components/schemas/microsoft.graph.mailboxProtectionUnit' description: The list of mailbox protection units in the tenant. x-ms-navigationProperty: true + mailboxProtectionUnitsBulkAdditionJobs: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.mailboxProtectionUnitsBulkAdditionJob' + x-ms-navigationProperty: true oneDriveForBusinessProtectionPolicies: type: array items: @@ -6085,6 +7850,11 @@ components: $ref: '#/components/schemas/microsoft.graph.siteProtectionUnit' description: The list of site protection units in the tenant. x-ms-navigationProperty: true + siteProtectionUnitsBulkAdditionJobs: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.siteProtectionUnitsBulkAdditionJob' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.driveProtectionRule: @@ -6121,6 +7891,26 @@ components: readOnly: true additionalProperties: type: object + microsoft.graph.driveProtectionUnitsBulkAdditionJob: + allOf: + - $ref: '#/components/schemas/microsoft.graph.protectionUnitsBulkJobBase' + - title: driveProtectionUnitsBulkAdditionJob + type: object + properties: + directoryObjectIds: + type: array + items: + type: string + nullable: true + description: The list of OneDrive directoryObjectIds to add to the OneDrive protection policy. + drives: + type: array + items: + type: string + nullable: true + description: The list of email addresses to add to the OneDrive protection policy. + additionalProperties: + type: object microsoft.graph.exchangeProtectionPolicy: allOf: - $ref: '#/components/schemas/microsoft.graph.protectionPolicyBase' @@ -6139,6 +7929,11 @@ components: $ref: '#/components/schemas/microsoft.graph.mailboxProtectionUnit' description: The protection units (mailboxes) that are protected under the Exchange protection policy. x-ms-navigationProperty: true + mailboxProtectionUnitsBulkAdditionJobs: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.mailboxProtectionUnitsBulkAdditionJob' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.mailboxProtectionRule: @@ -6175,6 +7970,26 @@ components: readOnly: true additionalProperties: type: object + microsoft.graph.mailboxProtectionUnitsBulkAdditionJob: + allOf: + - $ref: '#/components/schemas/microsoft.graph.protectionUnitsBulkJobBase' + - title: mailboxProtectionUnitsBulkAdditionJob + type: object + properties: + directoryObjectIds: + type: array + items: + type: string + nullable: true + description: The list of Exchange directoryObjectIds to add to the Exchange protection policy. + mailboxes: + type: array + items: + type: string + nullable: true + description: The list of Exchange email addresses to add to the Exchange protection policy. + additionalProperties: + type: object microsoft.graph.exchangeRestoreSession: allOf: - $ref: '#/components/schemas/microsoft.graph.restoreSessionBase' @@ -6192,6 +8007,12 @@ components: $ref: '#/components/schemas/microsoft.graph.mailboxRestoreArtifact' description: A collection of restore points and destination details that can be used to restore Exchange mailboxes. x-ms-navigationProperty: true + mailboxRestoreArtifactsBulkAdditionRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequest' + description: A collection of user mailboxes and destination details that can be used to restore Exchange mailboxes. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.granularMailboxRestoreArtifact: @@ -6253,6 +8074,26 @@ components: readOnly: true additionalProperties: type: object + microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequest: + allOf: + - $ref: '#/components/schemas/microsoft.graph.restoreArtifactsBulkRequestBase' + - title: mailboxRestoreArtifactsBulkAdditionRequest + type: object + properties: + directoryObjectIds: + type: array + items: + type: string + nullable: true + description: The list of directory object IDs that are added to the corresponding Exchange restore session in a bulk operation. + mailboxes: + type: array + items: + type: string + nullable: true + description: The list of email addresses that are added to the corresponding Exchange restore session in a bulk operation. + additionalProperties: + type: object microsoft.graph.serviceStatus: title: serviceStatus type: object @@ -6303,6 +8144,11 @@ components: $ref: '#/components/schemas/microsoft.graph.driveProtectionUnit' description: Contains the protection units associated with a OneDrive for Business protection policy. x-ms-navigationProperty: true + driveProtectionUnitsBulkAdditionJobs: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.driveProtectionUnitsBulkAdditionJob' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.oneDriveForBusinessRestoreSession: @@ -6315,7 +8161,13 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifact' - description: A collection of restore points and destination details that can be used to restore a OneDrive for Business drive. + description: A collection of restore points and destination details that can be used to restore a OneDrive for work or school drive. + x-ms-navigationProperty: true + driveRestoreArtifactsBulkAdditionRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifactsBulkAdditionRequest' + description: A collection of user mailboxes and destination details that can be used to restore a OneDrive for work or school drive. x-ms-navigationProperty: true additionalProperties: type: object @@ -6341,6 +8193,26 @@ components: readOnly: true additionalProperties: type: object + microsoft.graph.driveRestoreArtifactsBulkAdditionRequest: + allOf: + - $ref: '#/components/schemas/microsoft.graph.restoreArtifactsBulkRequestBase' + - title: driveRestoreArtifactsBulkAdditionRequest + type: object + properties: + directoryObjectIds: + type: array + items: + type: string + nullable: true + description: The list of directory object IDs that are added to the corresponding OneDrive for work or school restore session in a bulk operation. + drives: + type: array + items: + type: string + nullable: true + description: The list of email addresses that are added to the corresponding OneDrive for work or school restore session in a bulk operation. + additionalProperties: + type: object microsoft.graph.protectionPolicyBase: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -6581,6 +8453,11 @@ components: $ref: '#/components/schemas/microsoft.graph.siteProtectionUnit' description: The protection units (sites) that are protected under the site protection policy. x-ms-navigationProperty: true + siteProtectionUnitsBulkAdditionJobs: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.siteProtectionUnitsBulkAdditionJob' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.siteProtectionRule: @@ -6595,6 +8472,26 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.siteProtectionUnitsBulkAdditionJob: + allOf: + - $ref: '#/components/schemas/microsoft.graph.protectionUnitsBulkJobBase' + - title: siteProtectionUnitsBulkAdditionJob + type: object + properties: + siteIds: + type: array + items: + type: string + nullable: true + description: The list of SharePoint site IDs to add to the SharePoint protection policy. + siteWebUrls: + type: array + items: + type: string + nullable: true + description: The list of SharePoint site URLs to add to the SharePoint protection policy. + additionalProperties: + type: object microsoft.graph.sharePointRestoreSession: allOf: - $ref: '#/components/schemas/microsoft.graph.restoreSessionBase' @@ -6607,6 +8504,12 @@ components: $ref: '#/components/schemas/microsoft.graph.siteRestoreArtifact' description: A collection of restore points and destination details that can be used to restore SharePoint sites. x-ms-navigationProperty: true + siteRestoreArtifactsBulkAdditionRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.siteRestoreArtifactsBulkAdditionRequest' + description: A collection of SharePoint site URLs and destination details that can be used to restore SharePoint sites. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.siteRestoreArtifact: @@ -6631,6 +8534,26 @@ components: readOnly: true additionalProperties: type: object + microsoft.graph.siteRestoreArtifactsBulkAdditionRequest: + allOf: + - $ref: '#/components/schemas/microsoft.graph.restoreArtifactsBulkRequestBase' + - title: siteRestoreArtifactsBulkAdditionRequest + type: object + properties: + siteIds: + type: array + items: + type: string + nullable: true + description: The list of SharePoint site IDs that are added to the corresponding SharePoint restore session in a bulk operation. + siteWebUrls: + type: array + items: + type: string + nullable: true + description: The list of SharePoint site URLs that are added to the corresponding SharePoint restore session in a bulk operation. + additionalProperties: + type: object microsoft.graph.entity: title: entity type: object @@ -6658,7 +8581,6 @@ components: $ref: '#/components/schemas/microsoft.graph.publicError' isAutoApplyEnabled: type: boolean - description: 'true indicates that the protection rule is dynamic; false that it''s static. Currently, only static rules are supported.' nullable: true lastModifiedBy: $ref: '#/components/schemas/microsoft.graph.identitySet' @@ -6672,6 +8594,38 @@ components: $ref: '#/components/schemas/microsoft.graph.protectionRuleStatus' additionalProperties: type: object + microsoft.graph.protectionUnitsBulkJobBase: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: protectionUnitsBulkJobBase + type: object + properties: + createdBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The time of creation of the job. + format: date-time + nullable: true + displayName: + type: string + description: The name of the protection units bulk addition job. + nullable: true + error: + $ref: '#/components/schemas/microsoft.graph.publicError' + lastModifiedBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Timestamp of the last modification made to the job. + format: date-time + nullable: true + status: + $ref: '#/components/schemas/microsoft.graph.protectionUnitsBulkJobStatus' + additionalProperties: + type: object microsoft.graph.restoreArtifactBase: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -6700,6 +8654,52 @@ components: $ref: '#/components/schemas/microsoft.graph.restorePoint' additionalProperties: type: object + microsoft.graph.restoreArtifactsBulkRequestBase: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: restoreArtifactsBulkRequestBase + type: object + properties: + createdBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The time when the bulk request was created. + format: date-time + nullable: true + destinationType: + $ref: '#/components/schemas/microsoft.graph.destinationType' + displayName: + type: string + description: Name of the addition request. + nullable: true + error: + $ref: '#/components/schemas/microsoft.graph.publicError' + lastModifiedBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Timestamp when this entity was last modified. + format: date-time + nullable: true + protectionTimePeriod: + $ref: '#/components/schemas/microsoft.graph.timePeriod' + protectionUnitIds: + type: array + items: + type: string + nullable: true + description: Indicates which protection units to restore. This property isn't implemented yet. Future value; don't use. + restorePointPreference: + $ref: '#/components/schemas/microsoft.graph.restorePointPreference' + status: + $ref: '#/components/schemas/microsoft.graph.restoreArtifactsBulkRequestStatus' + tags: + $ref: '#/components/schemas/microsoft.graph.restorePointTags' + additionalProperties: + type: object microsoft.graph.backupServiceConsumer: title: backupServiceConsumer enum: @@ -6890,6 +8890,19 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.driveProtectionUnitsBulkAdditionJobCollectionResponse: + title: Collection of driveProtectionUnitsBulkAdditionJob + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.driveProtectionUnitsBulkAdditionJob' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.exchangeProtectionPolicyCollectionResponse: title: Collection of exchangeProtectionPolicy type: object @@ -6929,6 +8942,19 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.mailboxProtectionUnitsBulkAdditionJobCollectionResponse: + title: Collection of mailboxProtectionUnitsBulkAdditionJob + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.mailboxProtectionUnitsBulkAdditionJob' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.exchangeRestoreSessionCollectionResponse: title: Collection of exchangeRestoreSession type: object @@ -6968,6 +8994,19 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequestCollectionResponse: + title: Collection of mailboxRestoreArtifactsBulkAdditionRequest + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequest' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.oneDriveForBusinessProtectionPolicyCollectionResponse: title: Collection of oneDriveForBusinessProtectionPolicy type: object @@ -7007,6 +9046,19 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.driveRestoreArtifactsBulkAdditionRequestCollectionResponse: + title: Collection of driveRestoreArtifactsBulkAdditionRequest + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifactsBulkAdditionRequest' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.protectionPolicyBaseCollectionResponse: title: Collection of protectionPolicyBase type: object @@ -7111,6 +9163,19 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.siteProtectionUnitsBulkAdditionJobCollectionResponse: + title: Collection of siteProtectionUnitsBulkAdditionJob + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.siteProtectionUnitsBulkAdditionJob' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.sharePointRestoreSessionCollectionResponse: title: Collection of sharePointRestoreSession type: object @@ -7137,6 +9202,19 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.siteRestoreArtifactsBulkAdditionRequestCollectionResponse: + title: Collection of siteRestoreArtifactsBulkAdditionRequest + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.siteRestoreArtifactsBulkAdditionRequest' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.protectionRuleStatus: title: protectionRuleStatus enum: @@ -7146,6 +9224,15 @@ components: - completedWithErrors - unknownFutureValue type: string + microsoft.graph.protectionUnitsBulkJobStatus: + title: protectionUnitsBulkJobStatus + enum: + - unknown + - active + - completed + - completedWithErrors + - unknownFutureValue + type: string microsoft.graph.destinationType: title: destinationType enum: @@ -7164,6 +9251,15 @@ components: - failed - unknownFutureValue type: string + microsoft.graph.restoreArtifactsBulkRequestStatus: + title: restoreArtifactsBulkRequestStatus + enum: + - unknown + - active + - completed + - completedWithErrors + - unknownFutureValue + type: string microsoft.graph.publicErrorDetail: title: publicErrorDetail type: object @@ -7272,6 +9368,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.driveProtectionUnitCollectionResponse' + microsoft.graph.driveProtectionUnitsBulkAdditionJobCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.driveProtectionUnitsBulkAdditionJobCollectionResponse' microsoft.graph.exchangeProtectionPolicyCollectionResponse: description: Retrieved collection content: @@ -7290,6 +9392,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.mailboxProtectionUnitCollectionResponse' + microsoft.graph.mailboxProtectionUnitsBulkAdditionJobCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mailboxProtectionUnitsBulkAdditionJobCollectionResponse' microsoft.graph.exchangeRestoreSessionCollectionResponse: description: Retrieved collection content: @@ -7308,6 +9416,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.mailboxRestoreArtifactCollectionResponse' + microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequestCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequestCollectionResponse' microsoft.graph.oneDriveForBusinessProtectionPolicyCollectionResponse: description: Retrieved collection content: @@ -7326,6 +9440,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifactCollectionResponse' + microsoft.graph.driveRestoreArtifactsBulkAdditionRequestCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifactsBulkAdditionRequestCollectionResponse' microsoft.graph.protectionPolicyBaseCollectionResponse: description: Retrieved collection content: @@ -7374,6 +9494,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.siteProtectionRuleCollectionResponse' + microsoft.graph.siteProtectionUnitsBulkAdditionJobCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.siteProtectionUnitsBulkAdditionJobCollectionResponse' microsoft.graph.sharePointRestoreSessionCollectionResponse: description: Retrieved collection content: @@ -7386,6 +9512,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.siteRestoreArtifactCollectionResponse' + microsoft.graph.siteRestoreArtifactsBulkAdditionRequestCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.siteRestoreArtifactsBulkAdditionRequestCollectionResponse' parameters: top: name: $top diff --git a/openApiDocs/v1.0/Bookings.yml b/openApiDocs/v1.0/Bookings.yml index d288a8ec3a6..ff99a9c03af 100644 --- a/openApiDocs/v1.0/Bookings.yml +++ b/openApiDocs/v1.0/Bookings.yml @@ -4364,8 +4364,11 @@ paths: get: tags: - solutions.virtualEventsRoot - summary: Get attendanceReports from solutions - description: The attendance reports of an online meeting. Read-only. + summary: List meetingAttendanceReports + description: 'Get a list of meetingAttendanceReport objects for an onlineMeeting or a virtualEvent. Each time an online meeting or a virtual event ends, an attendance report is generated for that session.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/meetingattendancereport-list?view=graph-rest-1.0 operationId: solution.virtualEvent.townhall.session_ListAttendanceReport parameters: - name: virtualEventTownhall-id @@ -4471,8 +4474,11 @@ paths: get: tags: - solutions.virtualEventsRoot - summary: Get attendanceReports from solutions - description: The attendance reports of an online meeting. Read-only. + summary: Get meetingAttendanceReport + description: 'Get the meetingAttendanceReport for an onlineMeeting or a virtualEvent. When an online meeting ends, an attendance report is generated for that session.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/meetingattendancereport-get?view=graph-rest-1.0 operationId: solution.virtualEvent.townhall.session_GetAttendanceReport parameters: - name: virtualEventTownhall-id @@ -4622,8 +4628,11 @@ paths: get: tags: - solutions.virtualEventsRoot - summary: Get attendanceRecords from solutions - description: List of attendance records of an attendance report. Read-only. + summary: List attendanceRecords + description: Get a list of attendanceRecord objects and their properties. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/attendancerecord-list?view=graph-rest-1.0 operationId: solution.virtualEvent.townhall.session.attendanceReport_ListAttendanceRecord parameters: - name: virtualEventTownhall-id @@ -7232,8 +7241,11 @@ paths: get: tags: - solutions.virtualEventsRoot - summary: Get attendanceRecords from solutions - description: List of attendance records of an attendance report. Read-only. + summary: List attendanceRecords + description: Get a list of attendanceRecord objects and their properties. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/attendancerecord-list?view=graph-rest-1.0 operationId: solution.virtualEvent.webinar.session.attendanceReport_ListAttendanceRecord parameters: - name: virtualEventWebinar-id @@ -8356,6 +8368,11 @@ components: - title: meetingAttendanceReport type: object properties: + externalEventInformation: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.virtualEventExternalInformation' + description: The external information of a virtual event. Returned only for event organizers or coorganizers. Read-only. meetingEndDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -8398,8 +8415,14 @@ components: type: string description: Email address of the user associated with this attendance record. nullable: true + externalRegistrationInformation: + $ref: '#/components/schemas/microsoft.graph.virtualEventExternalRegistrationInformation' identity: $ref: '#/components/schemas/microsoft.graph.identity' + registrationId: + type: string + description: Unique identifier of a virtualEventRegistration that is available to all participants registered for the virtualEventWebinar. + nullable: true role: type: string description: 'Role of the attendee. Possible values are: None, Attendee, Presenter, and Organizer.' @@ -8527,7 +8550,7 @@ components: registrationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time when the registrant registers for the virtual event. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'Date and time when the registrant registers for the virtual event. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true registrationQuestionAnswers: @@ -8569,6 +8592,11 @@ components: $ref: '#/components/schemas/microsoft.graph.driveProtectionUnit' description: The list of drive protection units in the tenant. x-ms-navigationProperty: true + driveProtectionUnitsBulkAdditionJobs: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.driveProtectionUnitsBulkAdditionJob' + x-ms-navigationProperty: true exchangeProtectionPolicies: type: array items: @@ -8593,6 +8621,11 @@ components: $ref: '#/components/schemas/microsoft.graph.mailboxProtectionUnit' description: The list of mailbox protection units in the tenant. x-ms-navigationProperty: true + mailboxProtectionUnitsBulkAdditionJobs: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.mailboxProtectionUnitsBulkAdditionJob' + x-ms-navigationProperty: true oneDriveForBusinessProtectionPolicies: type: array items: @@ -8659,6 +8692,11 @@ components: $ref: '#/components/schemas/microsoft.graph.siteProtectionUnit' description: The list of site protection units in the tenant. x-ms-navigationProperty: true + siteProtectionUnitsBulkAdditionJobs: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.siteProtectionUnitsBulkAdditionJob' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.entity: @@ -9157,6 +9195,20 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.virtualEventExternalRegistrationInformation: + title: virtualEventExternalRegistrationInformation + type: object + properties: + referrer: + type: string + description: A URL or string that represents the location from which the registrant registered. Optional. + nullable: true + registrationId: + type: string + description: 'The identifier for a virtualEventExternalRegistrationInformation object. Optional. If set, the maximum supported length is 256 characters.' + nullable: true + additionalProperties: + type: object microsoft.graph.meetingAudience: title: meetingAudience enum: @@ -9201,20 +9253,6 @@ components: x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.virtualEventExternalRegistrationInformation: - title: virtualEventExternalRegistrationInformation - type: object - properties: - referrer: - type: string - description: A URL or string that represents the location from which the registrant registered. Optional. - nullable: true - registrationId: - type: string - description: 'The identifier for a virtualEventExternalRegistrationInformation object. Optional. If set, the maximum supported length is 256 characters.' - nullable: true - additionalProperties: - type: object microsoft.graph.virtualEventRegistrationQuestionAnswer: title: virtualEventRegistrationQuestionAnswer type: object @@ -9539,6 +9577,26 @@ components: readOnly: true additionalProperties: type: object + microsoft.graph.driveProtectionUnitsBulkAdditionJob: + allOf: + - $ref: '#/components/schemas/microsoft.graph.protectionUnitsBulkJobBase' + - title: driveProtectionUnitsBulkAdditionJob + type: object + properties: + directoryObjectIds: + type: array + items: + type: string + nullable: true + description: The list of OneDrive directoryObjectIds to add to the OneDrive protection policy. + drives: + type: array + items: + type: string + nullable: true + description: The list of email addresses to add to the OneDrive protection policy. + additionalProperties: + type: object microsoft.graph.exchangeProtectionPolicy: allOf: - $ref: '#/components/schemas/microsoft.graph.protectionPolicyBase' @@ -9557,6 +9615,11 @@ components: $ref: '#/components/schemas/microsoft.graph.mailboxProtectionUnit' description: The protection units (mailboxes) that are protected under the Exchange protection policy. x-ms-navigationProperty: true + mailboxProtectionUnitsBulkAdditionJobs: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.mailboxProtectionUnitsBulkAdditionJob' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.exchangeRestoreSession: @@ -9576,6 +9639,12 @@ components: $ref: '#/components/schemas/microsoft.graph.mailboxRestoreArtifact' description: A collection of restore points and destination details that can be used to restore Exchange mailboxes. x-ms-navigationProperty: true + mailboxRestoreArtifactsBulkAdditionRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequest' + description: A collection of user mailboxes and destination details that can be used to restore Exchange mailboxes. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.mailboxProtectionRule: @@ -9612,6 +9681,26 @@ components: readOnly: true additionalProperties: type: object + microsoft.graph.mailboxProtectionUnitsBulkAdditionJob: + allOf: + - $ref: '#/components/schemas/microsoft.graph.protectionUnitsBulkJobBase' + - title: mailboxProtectionUnitsBulkAdditionJob + type: object + properties: + directoryObjectIds: + type: array + items: + type: string + nullable: true + description: The list of Exchange directoryObjectIds to add to the Exchange protection policy. + mailboxes: + type: array + items: + type: string + nullable: true + description: The list of Exchange email addresses to add to the Exchange protection policy. + additionalProperties: + type: object microsoft.graph.oneDriveForBusinessProtectionPolicy: allOf: - $ref: '#/components/schemas/microsoft.graph.protectionPolicyBase' @@ -9630,6 +9719,11 @@ components: $ref: '#/components/schemas/microsoft.graph.driveProtectionUnit' description: Contains the protection units associated with a OneDrive for Business protection policy. x-ms-navigationProperty: true + driveProtectionUnitsBulkAdditionJobs: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.driveProtectionUnitsBulkAdditionJob' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.oneDriveForBusinessRestoreSession: @@ -9642,7 +9736,13 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifact' - description: A collection of restore points and destination details that can be used to restore a OneDrive for Business drive. + description: A collection of restore points and destination details that can be used to restore a OneDrive for work or school drive. + x-ms-navigationProperty: true + driveRestoreArtifactsBulkAdditionRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifactsBulkAdditionRequest' + description: A collection of user mailboxes and destination details that can be used to restore a OneDrive for work or school drive. x-ms-navigationProperty: true additionalProperties: type: object @@ -9821,6 +9921,11 @@ components: $ref: '#/components/schemas/microsoft.graph.siteProtectionUnit' description: The protection units (sites) that are protected under the site protection policy. x-ms-navigationProperty: true + siteProtectionUnitsBulkAdditionJobs: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.siteProtectionUnitsBulkAdditionJob' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.sharePointRestoreSession: @@ -9835,6 +9940,12 @@ components: $ref: '#/components/schemas/microsoft.graph.siteRestoreArtifact' description: A collection of restore points and destination details that can be used to restore SharePoint sites. x-ms-navigationProperty: true + siteRestoreArtifactsBulkAdditionRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.siteRestoreArtifactsBulkAdditionRequest' + description: A collection of SharePoint site URLs and destination details that can be used to restore SharePoint sites. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.siteProtectionRule: @@ -9871,6 +9982,26 @@ components: readOnly: true additionalProperties: type: object + microsoft.graph.siteProtectionUnitsBulkAdditionJob: + allOf: + - $ref: '#/components/schemas/microsoft.graph.protectionUnitsBulkJobBase' + - title: siteProtectionUnitsBulkAdditionJob + type: object + properties: + siteIds: + type: array + items: + type: string + nullable: true + description: The list of SharePoint site IDs to add to the SharePoint protection policy. + siteWebUrls: + type: array + items: + type: string + nullable: true + description: The list of SharePoint site URLs to add to the SharePoint protection policy. + additionalProperties: + type: object microsoft.graph.bookingPageAccessControl: title: bookingPageAccessControl enum: @@ -10245,7 +10376,6 @@ components: $ref: '#/components/schemas/microsoft.graph.publicError' isAutoApplyEnabled: type: boolean - description: 'true indicates that the protection rule is dynamic; false that it''s static. Currently, only static rules are supported.' nullable: true lastModifiedBy: $ref: '#/components/schemas/microsoft.graph.identitySet' @@ -10259,6 +10389,38 @@ components: $ref: '#/components/schemas/microsoft.graph.protectionRuleStatus' additionalProperties: type: object + microsoft.graph.protectionUnitsBulkJobBase: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: protectionUnitsBulkJobBase + type: object + properties: + createdBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The time of creation of the job. + format: date-time + nullable: true + displayName: + type: string + description: The name of the protection units bulk addition job. + nullable: true + error: + $ref: '#/components/schemas/microsoft.graph.publicError' + lastModifiedBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Timestamp of the last modification made to the job. + format: date-time + nullable: true + status: + $ref: '#/components/schemas/microsoft.graph.protectionUnitsBulkJobStatus' + additionalProperties: + type: object microsoft.graph.granularMailboxRestoreArtifact: allOf: - $ref: '#/components/schemas/microsoft.graph.mailboxRestoreArtifact' @@ -10294,6 +10456,26 @@ components: readOnly: true additionalProperties: type: object + microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequest: + allOf: + - $ref: '#/components/schemas/microsoft.graph.restoreArtifactsBulkRequestBase' + - title: mailboxRestoreArtifactsBulkAdditionRequest + type: object + properties: + directoryObjectIds: + type: array + items: + type: string + nullable: true + description: The list of directory object IDs that are added to the corresponding Exchange restore session in a bulk operation. + mailboxes: + type: array + items: + type: string + nullable: true + description: The list of email addresses that are added to the corresponding Exchange restore session in a bulk operation. + additionalProperties: + type: object microsoft.graph.driveRestoreArtifact: allOf: - $ref: '#/components/schemas/microsoft.graph.restoreArtifactBase' @@ -10316,6 +10498,26 @@ components: readOnly: true additionalProperties: type: object + microsoft.graph.driveRestoreArtifactsBulkAdditionRequest: + allOf: + - $ref: '#/components/schemas/microsoft.graph.restoreArtifactsBulkRequestBase' + - title: driveRestoreArtifactsBulkAdditionRequest + type: object + properties: + directoryObjectIds: + type: array + items: + type: string + nullable: true + description: The list of directory object IDs that are added to the corresponding OneDrive for work or school restore session in a bulk operation. + drives: + type: array + items: + type: string + nullable: true + description: The list of email addresses that are added to the corresponding OneDrive for work or school restore session in a bulk operation. + additionalProperties: + type: object microsoft.graph.retentionSetting: title: retentionSetting type: object @@ -10427,6 +10629,26 @@ components: readOnly: true additionalProperties: type: object + microsoft.graph.siteRestoreArtifactsBulkAdditionRequest: + allOf: + - $ref: '#/components/schemas/microsoft.graph.restoreArtifactsBulkRequestBase' + - title: siteRestoreArtifactsBulkAdditionRequest + type: object + properties: + siteIds: + type: array + items: + type: string + nullable: true + description: The list of SharePoint site IDs that are added to the corresponding SharePoint restore session in a bulk operation. + siteWebUrls: + type: array + items: + type: string + nullable: true + description: The list of SharePoint site URLs that are added to the corresponding SharePoint restore session in a bulk operation. + additionalProperties: + type: object microsoft.graph.bookingsServiceAvailabilityType: title: bookingsServiceAvailabilityType enum: @@ -10475,6 +10697,15 @@ components: - completedWithErrors - unknownFutureValue type: string + microsoft.graph.protectionUnitsBulkJobStatus: + title: protectionUnitsBulkJobStatus + enum: + - unknown + - active + - completed + - completedWithErrors + - unknownFutureValue + type: string microsoft.graph.restoreArtifactBase: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -10503,6 +10734,52 @@ components: $ref: '#/components/schemas/microsoft.graph.restorePoint' additionalProperties: type: object + microsoft.graph.restoreArtifactsBulkRequestBase: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: restoreArtifactsBulkRequestBase + type: object + properties: + createdBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The time when the bulk request was created. + format: date-time + nullable: true + destinationType: + $ref: '#/components/schemas/microsoft.graph.destinationType' + displayName: + type: string + description: Name of the addition request. + nullable: true + error: + $ref: '#/components/schemas/microsoft.graph.publicError' + lastModifiedBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Timestamp when this entity was last modified. + format: date-time + nullable: true + protectionTimePeriod: + $ref: '#/components/schemas/microsoft.graph.timePeriod' + protectionUnitIds: + type: array + items: + type: string + nullable: true + description: Indicates which protection units to restore. This property isn't implemented yet. Future value; don't use. + restorePointPreference: + $ref: '#/components/schemas/microsoft.graph.restorePointPreference' + status: + $ref: '#/components/schemas/microsoft.graph.restoreArtifactsBulkRequestStatus' + tags: + $ref: '#/components/schemas/microsoft.graph.restorePointTags' + additionalProperties: + type: object microsoft.graph.publicErrorDetail: title: publicErrorDetail type: object @@ -10562,6 +10839,40 @@ components: - failed - unknownFutureValue type: string + microsoft.graph.timePeriod: + title: timePeriod + type: object + properties: + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date time of the end of the time period. + format: date-time + nullable: true + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date time of the start of the time period. + format: date-time + nullable: true + additionalProperties: + type: object + microsoft.graph.restorePointPreference: + title: restorePointPreference + enum: + - latest + - oldest + - unknownFutureValue + type: string + microsoft.graph.restoreArtifactsBulkRequestStatus: + title: restoreArtifactsBulkRequestStatus + enum: + - unknown + - active + - completed + - completedWithErrors + - unknownFutureValue + type: string responses: error: description: error diff --git a/openApiDocs/v1.0/Calendar.yml b/openApiDocs/v1.0/Calendar.yml index 81bc1454d9e..d110ae3727f 100644 --- a/openApiDocs/v1.0/Calendar.yml +++ b/openApiDocs/v1.0/Calendar.yml @@ -368,13 +368,16 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/calendarView/{event-id}': + '/groups/{group-id}/calendar/calendarView/microsoft.graph.delta()': get: tags: - groups.calendar - summary: Get calendarView from groups - description: The calendar view for the calendar. Navigation property. Read-only. - operationId: group.calendar_GetCalendarView + summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in a calendarView (a range of events defined by start and end dates) of the user''s primary calendar. Typically, synchronizing events in a calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendarView, without having to fetch all the events of that calendar from the server every time.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-1.0 + operationId: group.calendar.calendarView_delta parameters: - name: group-id in: path @@ -384,17 +387,9 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - name: startDateTime in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true style: form explode: false @@ -402,12 +397,17 @@ paths: type: string - name: endDateTime in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true style: form explode: false schema: type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' - name: $select in: query description: Select properties to be returned @@ -418,6 +418,16 @@ paths: type: array items: type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $expand in: query description: Expand related entities @@ -430,21 +440,38 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.event' + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/calendarView/{event-id}/attachments': + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/groups/{group-id}/calendar/events': get: tags: - groups.calendar - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.calendar.calendarView_ListAttachment + summary: Get events from groups + description: The events in the calendar. Navigation property. Read-only. + operationId: group.calendar_ListEvent parameters: - name: group-id in: path @@ -454,14 +481,6 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -499,7 +518,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -509,8 +528,8 @@ paths: post: tags: - groups.calendar - summary: Create new navigation property to attachments for groups - operationId: group.calendar.calendarView_CreateAttachment + summary: Create new navigation property to events for groups + operationId: group.calendar_CreateEvent parameters: - name: group-id in: path @@ -520,20 +539,12 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.event' required: true responses: 2XX: @@ -541,17 +552,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.event' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/calendarView/{event-id}/attachments/{attachment-id}': + '/groups/{group-id}/calendar/events/{event-id}': get: tags: - groups.calendar - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.calendar.calendarView_GetAttachment + summary: Get events from groups + description: The events in the calendar. Navigation property. Read-only. + operationId: group.calendar_GetEvent parameters: - name: group-id in: path @@ -569,14 +580,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - name: $select in: query description: Select properties to be returned @@ -603,92 +606,19 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - groups.calendar - summary: Delete navigation property attachments for groups - operationId: group.calendar.calendarView_DeleteAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success + $ref: '#/components/schemas/microsoft.graph.event' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/calendarView/{event-id}/attachments/$count': - get: - tags: - - groups.calendar - summary: Get the number of the resource - operationId: group.calendar.calendarView.attachment_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/calendar/calendarView/{event-id}/attachments/microsoft.graph.createUploadSession': - post: + patch: tags: - groups.calendar - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to the specified Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + summary: Update event + description: Update an event object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 - operationId: group.calendar.calendarView.attachment_createUploadSession + url: https://learn.microsoft.com/graph/api/group-update-event?view=graph-rest-1.0 + operationId: group.calendar_UpdateEvent parameters: - name: group-id in: path @@ -707,16 +637,11 @@ paths: type: string x-ms-docs-key-type: event requestBody: - description: Action parameters + description: New navigation property values content: application/json: schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.event' required: true responses: 2XX: @@ -724,17 +649,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' + $ref: '#/components/schemas/microsoft.graph.event' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/calendar': - get: + x-ms-docs-operation-type: operation + delete: tags: - groups.calendar - summary: Get calendar from groups - description: The calendar that contains the event. Navigation property. Read-only. - operationId: group.calendar.calendarView_GetCalendar + summary: Delete navigation property events for groups + operationId: group.calendar_DeleteEvent parameters: - name: group-id in: path @@ -752,43 +675,25 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + - name: If-Match + in: header + description: ETag + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' + description: Success default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/calendarView/{event-id}/extensions': + '/groups/{group-id}/calendar/events/{event-id}/attachments': get: tags: - groups.calendar - summary: Get extensions from groups - description: The collection of open extensions defined for the event. Nullable. - operationId: group.calendar.calendarView_ListExtension + summary: Get attachments from groups + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: group.calendar.event_ListAttachment parameters: - name: group-id in: path @@ -843,7 +748,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' + $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -853,8 +758,8 @@ paths: post: tags: - groups.calendar - summary: Create new navigation property to extensions for groups - operationId: group.calendar.calendarView_CreateExtension + summary: Create new navigation property to attachments for groups + operationId: group.calendar.event_CreateAttachment parameters: - name: group-id in: path @@ -877,7 +782,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.attachment' required: true responses: 2XX: @@ -885,17 +790,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/calendarView/{event-id}/extensions/{extension-id}': + '/groups/{group-id}/calendar/events/{event-id}/attachments/{attachment-id}': get: tags: - groups.calendar - summary: Get extensions from groups - description: The collection of open extensions defined for the event. Nullable. - operationId: group.calendar.calendarView_GetExtension + summary: Get attachments from groups + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: group.calendar.event_GetAttachment parameters: - name: group-id in: path @@ -913,14 +818,14 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id + - name: attachment-id in: path - description: The unique identifier of extension + description: The unique identifier of attachment required: true style: simple schema: type: string - x-ms-docs-key-type: extension + x-ms-docs-key-type: attachment - name: $select in: query description: Select properties to be returned @@ -947,62 +852,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - groups.calendar - summary: Update the navigation property extensions in groups - operationId: group.calendar.calendarView_UpdateExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - groups.calendar - summary: Delete navigation property extensions for groups - operationId: group.calendar.calendarView_DeleteExtension + summary: Delete navigation property attachments for groups + operationId: group.calendar.event_DeleteAttachment parameters: - name: group-id in: path @@ -1020,14 +878,14 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id + - name: attachment-id in: path - description: The unique identifier of extension + description: The unique identifier of attachment required: true style: simple schema: type: string - x-ms-docs-key-type: extension + x-ms-docs-key-type: attachment - name: If-Match in: header description: ETag @@ -1040,12 +898,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/calendarView/{event-id}/extensions/$count': + '/groups/{group-id}/calendar/events/{event-id}/attachments/$count': get: tags: - groups.calendar summary: Get the number of the resource - operationId: group.calendar.calendarView.extension_GetCount + operationId: group.calendar.event.attachment_GetCount parameters: - name: group-id in: path @@ -1070,13 +928,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/groups/{group-id}/calendar/calendarView/{event-id}/instances': - get: + '/groups/{group-id}/calendar/events/{event-id}/attachments/microsoft.graph.createUploadSession': + post: tags: - groups.calendar - summary: Get instances from groups - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' - operationId: group.calendar.calendarView_ListInstance + summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to the specified Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 + operationId: group.calendar.event.attachment_createUploadSession parameters: - name: group-id in: path @@ -1094,73 +955,35 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + AttachmentItem: + $ref: '#/components/schemas/microsoft.graph.attachmentItem' + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.uploadSession' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}': + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/events/{event-id}/calendar': get: tags: - groups.calendar - summary: Get instances from groups - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' - operationId: group.calendar.calendarView_GetInstance + summary: Get calendar from groups + description: The calendar that contains the event. Navigation property. Read-only. + operationId: group.calendar.event_GetCalendar parameters: - name: group-id in: path @@ -1178,30 +1001,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - name: $select in: query description: Select properties to be returned @@ -1228,17 +1027,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.event' + $ref: '#/components/schemas/microsoft.graph.calendar' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/attachments': + '/groups/{group-id}/calendar/events/{event-id}/extensions': get: tags: - groups.calendar - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.calendar.calendarView.instance_ListAttachment + summary: Get extensions from groups + description: The collection of open extensions defined for the event. Nullable. + operationId: group.calendar.event_ListExtension parameters: - name: group-id in: path @@ -1256,14 +1055,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -1301,7 +1092,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -1311,8 +1102,8 @@ paths: post: tags: - groups.calendar - summary: Create new navigation property to attachments for groups - operationId: group.calendar.calendarView.instance_CreateAttachment + summary: Create new navigation property to extensions for groups + operationId: group.calendar.event_CreateExtension parameters: - name: group-id in: path @@ -1330,20 +1121,12 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.extension' required: true responses: 2XX: @@ -1351,17 +1134,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/attachments/{attachment-id}': + '/groups/{group-id}/calendar/events/{event-id}/extensions/{extension-id}': get: tags: - groups.calendar - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.calendar.calendarView.instance_GetAttachment + summary: Get extensions from groups + description: The collection of open extensions defined for the event. Nullable. + operationId: group.calendar.event_GetExtension parameters: - name: group-id in: path @@ -1379,22 +1162,14 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id + - name: extension-id in: path - description: The unique identifier of attachment + description: The unique identifier of extension required: true style: simple schema: type: string - x-ms-docs-key-type: attachment + x-ms-docs-key-type: extension - name: $select in: query description: Select properties to be returned @@ -1421,15 +1196,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + patch: tags: - groups.calendar - summary: Delete navigation property attachments for groups - operationId: group.calendar.calendarView.instance_DeleteAttachment + summary: Update the navigation property extensions in groups + operationId: group.calendar.event_UpdateExtension parameters: - name: group-id in: path @@ -1447,40 +1222,36 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id + - name: extension-id in: path - description: The unique identifier of attachment + description: The unique identifier of extension required: true style: simple schema: type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/attachments/$count': - get: + x-ms-docs-key-type: extension + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: tags: - groups.calendar - summary: Get the number of the resource - operationId: group.calendar.calendarView.instance.attachment_GetCount + summary: Delete navigation property extensions for groups + operationId: group.calendar.event_DeleteExtension parameters: - name: group-id in: path @@ -1498,31 +1269,32 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 + - name: extension-id in: path - description: The unique identifier of event + description: The unique identifier of extension required: true style: simple schema: type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + x-ms-docs-key-type: extension + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/attachments/microsoft.graph.createUploadSession': - post: + x-ms-docs-operation-type: operation + '/groups/{group-id}/calendar/events/{event-id}/extensions/$count': + get: tags: - groups.calendar - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to the specified Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 - operationId: group.calendar.calendarView.instance.attachment_createUploadSession + summary: Get the number of the resource + operationId: group.calendar.event.extension_GetCount parameters: - name: group-id in: path @@ -1540,43 +1312,20 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/calendar': + '/groups/{group-id}/calendar/events/{event-id}/instances': get: tags: - groups.calendar - summary: Get calendar from groups - description: The calendar that contains the event. Navigation property. Read-only. - operationId: group.calendar.calendarView.instance_GetCalendar + summary: Get instances from groups + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences canceled from the series. Navigation property. Read-only. Nullable.' + operationId: group.calendar.event_ListInstance parameters: - name: group-id in: path @@ -1594,14 +1343,37 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event + - name: startDateTime + in: query + description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' required: true - style: simple + style: form + explode: false schema: type: string - x-ms-docs-key-type: event + - name: endDateTime + in: query + description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $select in: query description: Select properties to be returned @@ -1624,21 +1396,23 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' + $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/extensions': + '/groups/{group-id}/calendar/events/{event-id}/instances/microsoft.graph.delta()': get: tags: - groups.calendar - summary: Get extensions from groups - description: The collection of open extensions defined for the event. Nullable. - operationId: group.calendar.calendarView.instance_ListExtension + summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in a calendarView (a range of events defined by start and end dates) of the user''s primary calendar. Typically, synchronizing events in a calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendarView, without having to fetch all the events of that calendar from the server every time.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-1.0 + operationId: group.calendar.event.instance_delta parameters: - name: group-id in: path @@ -1656,22 +1430,30 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event + - name: startDateTime + in: query + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true - style: simple + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false schema: type: string - x-ms-docs-key-type: event - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' - - name: $orderby + - name: $select in: query - description: Order items by property values + description: Select properties to be returned style: form explode: false schema: @@ -1679,9 +1461,9 @@ paths: type: array items: type: string - - name: $select + - name: $orderby in: query - description: Select properties to be returned + description: Order items by property values style: form explode: false schema: @@ -1701,18 +1483,41 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' + description: Success + content: + application/json: + schema: + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' + x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - x-ms-docs-operation-type: operation + '/groups/{group-id}/calendar/events/{event-id}/microsoft.graph.accept': post: tags: - groups.calendar - summary: Create new navigation property to extensions for groups - operationId: group.calendar.calendarView.instance_CreateExtension + summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 + operationId: group.calendar.event_accept parameters: - name: group-id in: path @@ -1730,38 +1535,39 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event requestBody: - description: New navigation property + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + type: object + properties: + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/extensions/{extension-id}': - get: + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/events/{event-id}/microsoft.graph.cancel': + post: tags: - groups.calendar - summary: Get extensions from groups - description: The collection of open extensions defined for the event. Nullable. - operationId: group.calendar.calendarView.instance_GetExtension + summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 + operationId: group.calendar.event_cancel parameters: - name: group-id in: path @@ -1779,57 +1585,35 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/events/{event-id}/microsoft.graph.decline': + post: tags: - groups.calendar - summary: Update the navigation property extensions in groups - operationId: group.calendar.calendarView.instance_UpdateExtension + summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 + operationId: group.calendar.event_decline parameters: - name: group-id in: path @@ -1847,44 +1631,41 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension requestBody: - description: New navigation property values + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/events/{event-id}/microsoft.graph.dismissReminder': + post: tags: - groups.calendar - summary: Delete navigation property extensions for groups - operationId: group.calendar.calendarView.instance_DeleteExtension + summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 + operationId: group.calendar.event_dismissReminder parameters: - name: group-id in: path @@ -1902,40 +1683,22 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/extensions/$count': - get: + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/events/{event-id}/microsoft.graph.forward': + post: tags: - groups.calendar - summary: Get the number of the resource - operationId: group.calendar.calendarView.instance.extension_GetCount + summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 + operationId: group.calendar.event_forward parameters: - name: group-id in: path @@ -1953,31 +1716,35 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ToRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.accept': + x-ms-docs-operation-type: action + '/groups/{group-id}/calendar/events/{event-id}/microsoft.graph.permanentDelete': post: tags: - groups.calendar - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 - operationId: group.calendar.calendarView.instance_accept + summary: Invoke action permanentDelete + operationId: group.calendar.event_permanentDelete parameters: - name: group-id in: path @@ -1995,47 +1762,22 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true responses: 2XX: description: Success default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.cancel': + '/groups/{group-id}/calendar/events/{event-id}/microsoft.graph.snoozeReminder': post: tags: - groups.calendar - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 - operationId: group.calendar.calendarView.instance_cancel + url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 + operationId: group.calendar.event_snoozeReminder parameters: - name: group-id in: path @@ -2053,14 +1795,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event requestBody: description: Action parameters content: @@ -2068,9 +1802,8 @@ paths: schema: type: object properties: - Comment: - type: string - nullable: true + NewReminderTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' additionalProperties: type: object required: true @@ -2080,16 +1813,16 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.decline': + '/groups/{group-id}/calendar/events/{event-id}/microsoft.graph.tentativelyAccept': post: tags: - groups.calendar - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 - operationId: group.calendar.calendarView.instance_decline + url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 + operationId: group.calendar.event_tentativelyAccept parameters: - name: group-id in: path @@ -2107,14 +1840,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event requestBody: description: Action parameters content: @@ -2140,16 +1865,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.dismissReminder': - post: + '/groups/{group-id}/calendar/events/$count': + get: tags: - groups.calendar - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 - operationId: group.calendar.calendarView.instance_dismissReminder + summary: Get the number of the resource + operationId: group.calendar.event_GetCount parameters: - name: group-id in: path @@ -2159,38 +1880,23 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.forward': - post: + '/groups/{group-id}/calendar/events/microsoft.graph.delta()': + get: tags: - groups.calendar - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in a calendarView (a range of events defined by start and end dates) of the user''s primary calendar. Typically, synchronizing events in a calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendarView, without having to fetch all the events of that calendar from the server every time.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 - operationId: group.calendar.calendarView.instance_forward + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-1.0 + operationId: group.calendar.event_delta parameters: - name: group-id in: path @@ -2200,51 +1906,90 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event + - name: startDateTime + in: query + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true - style: simple + style: form + explode: false schema: type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event + - name: endDateTime + in: query + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true - style: simple + style: form + explode: false schema: type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: description: Success + content: + application/json: + schema: + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.permanentDelete': - post: + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/groups/{group-id}/calendar/microsoft.graph.allowedCalendarSharingRoles(User=''{User}'')': + get: tags: - groups.calendar - summary: Invoke action permanentDelete - operationId: group.calendar.calendarView.instance_permanentDelete + summary: Invoke function allowedCalendarSharingRoles + operationId: group.calendar_allowedCalendarSharingRole parameters: - name: group-id in: path @@ -2254,38 +1999,51 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 + - name: User in: path - description: The unique identifier of event + description: 'Usage: User=''{User}''' required: true style: simple schema: type: string - x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' responses: 2XX: description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.calendarRoleType' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.snoozeReminder': + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/groups/{group-id}/calendar/microsoft.graph.getSchedule': post: tags: - groups.calendar - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. + summary: Invoke action getSchedule + description: 'Get the free/busy availability information for a collection of users, distributions lists, or resources (rooms or equipment) for a specified time period.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 - operationId: group.calendar.calendarView.instance_snoozeReminder + url: https://learn.microsoft.com/graph/api/calendar-getschedule?view=graph-rest-1.0 + operationId: group.calendar_getSchedule parameters: - name: group-id in: path @@ -2295,22 +2053,6 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event requestBody: description: Action parameters content: @@ -2318,27 +2060,57 @@ paths: schema: type: object properties: - NewReminderTime: + Schedules: + type: array + items: + type: string + nullable: true + EndTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + StartTime: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + AvailabilityViewInterval: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true additionalProperties: type: object required: true responses: 2XX: description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.scheduleInformation' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.tentativelyAccept': + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/groups/{group-id}/calendar/microsoft.graph.permanentDelete': post: tags: - groups.calendar - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + summary: Invoke action permanentDelete + description: 'Permanently delete a calendar folder and the events that it contains and remove them from the mailbox. For more information about item retention, see Configure deleted item retention and recoverable items quotas.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 - operationId: group.calendar.calendarView.instance_tentativelyAccept + url: https://learn.microsoft.com/graph/api/calendar-permanentdelete?view=graph-rest-1.0 + operationId: group.calendar_permanentDelete parameters: - name: group-id in: path @@ -2348,53 +2120,22 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true responses: 2XX: description: Success default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/$count': + '/groups/{group-id}/calendarView': get: tags: - - groups.calendar - summary: Get the number of the resource - operationId: group.calendar.calendarView.instance_GetCount + - groups.event + summary: List group calendarView + description: "Get the occurrences, exceptions, and single instances of events in a calendar view defined by a time range,\nfrom the default calendar of a group." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/group-list-calendarview?view=graph-rest-1.0 + operationId: group_ListCalendarView parameters: - name: group-id in: path @@ -2404,31 +2145,76 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event + - name: startDateTime + in: query + description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' required: true - style: simple + style: form + explode: false schema: type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: + - name: endDateTime + in: query + description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' + default: $ref: '#/components/responses/error' - '/groups/{group-id}/calendar/calendarView/{event-id}/instances/microsoft.graph.delta()': + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/groups/{group-id}/calendarView/microsoft.graph.delta()': get: tags: - - groups.calendar + - groups.event summary: Invoke function delta description: 'Get a set of event resources that have been added, deleted, or updated in a calendarView (a range of events defined by start and end dates) of the user''s primary calendar. Typically, synchronizing events in a calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendarView, without having to fetch all the events of that calendar from the server every time.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-1.0 - operationId: group.calendar.calendarView.instance_delta + operationId: group.calendarView_delta parameters: - name: group-id in: path @@ -2438,14 +2224,6 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - name: startDateTime in: query description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' @@ -2524,16 +2302,16 @@ paths: x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - '/groups/{group-id}/calendar/calendarView/{event-id}/microsoft.graph.accept': - post: + '/groups/{group-id}/events': + get: tags: - - groups.calendar - summary: Invoke action accept - description: Accept the specified event in a user calendar. + - groups.event + summary: List events + description: Retrieve a list of event objects. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 - operationId: group.calendar.calendarView_accept + url: https://learn.microsoft.com/graph/api/group-list-events?view=graph-rest-1.0 + operationId: group_ListEvent parameters: - name: group-id in: path @@ -2543,47 +2321,95 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - groups.event + summary: Create event + description: Use this API to create a new event. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/group-post-events?view=graph-rest-1.0 + operationId: group_CreateEvent + parameters: + - name: group-id in: path - description: The unique identifier of event + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: group requestBody: - description: Action parameters + description: New navigation property content: application/json: schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.event' required: true responses: 2XX: - description: Success + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.event' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/microsoft.graph.cancel': - post: + x-ms-docs-operation-type: operation + '/groups/{group-id}/events/{event-id}': + get: tags: - - groups.calendar - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + - groups.event + summary: Get event + description: Get an event object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 - operationId: group.calendar.calendarView_cancel + url: https://learn.microsoft.com/graph/api/group-get-event?view=graph-rest-1.0 + operationId: group_GetEvent parameters: - name: group-id in: path @@ -2601,35 +2427,41 @@ paths: schema: type: string x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.event' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/microsoft.graph.decline': - post: + x-ms-docs-operation-type: operation + patch: tags: - - groups.calendar - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 - operationId: group.calendar.calendarView_decline + - groups.event + summary: Update the navigation property events in groups + operationId: group_UpdateEvent parameters: - name: group-id in: path @@ -2648,40 +2480,31 @@ paths: type: string x-ms-docs-key-type: event requestBody: - description: Action parameters + description: New navigation property values content: application/json: schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.event' required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.event' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/microsoft.graph.dismissReminder': - post: + x-ms-docs-operation-type: operation + delete: tags: - - groups.calendar - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. + - groups.event + summary: Delete event + description: Delete an event object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 - operationId: group.calendar.calendarView_dismissReminder + url: https://learn.microsoft.com/graph/api/group-delete-event?view=graph-rest-1.0 + operationId: group_DeleteEvent parameters: - name: group-id in: path @@ -2699,22 +2522,25 @@ paths: schema: type: string x-ms-docs-key-type: event - responses: - 2XX: + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/microsoft.graph.forward': - post: + x-ms-docs-operation-type: operation + '/groups/{group-id}/events/{event-id}/attachments': + get: tags: - - groups.calendar - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 - operationId: group.calendar.calendarView_forward + - groups.event + summary: Get attachments from groups + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: group.event_ListAttachment parameters: - name: group-id in: path @@ -2732,35 +2558,55 @@ paths: schema: type: string x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/microsoft.graph.permanentDelete': + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation post: tags: - - groups.calendar - summary: Invoke action permanentDelete - operationId: group.calendar.calendarView_permanentDelete + - groups.event + summary: Create new navigation property to attachments for groups + operationId: group.event_CreateAttachment parameters: - name: group-id in: path @@ -2778,22 +2624,30 @@ paths: schema: type: string x-ms-docs-key-type: event + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' + required: true responses: 2XX: - description: Success + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/microsoft.graph.snoozeReminder': - post: + x-ms-docs-operation-type: operation + '/groups/{group-id}/events/{event-id}/attachments/{attachment-id}': + get: tags: - - groups.calendar - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 - operationId: group.calendar.calendarView_snoozeReminder + - groups.event + summary: Get attachments from groups + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: group.event_GetAttachment parameters: - name: group-id in: path @@ -2811,34 +2665,49 @@ paths: schema: type: string x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true + - name: attachment-id + in: path + description: The unique identifier of attachment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: attachment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/{event-id}/microsoft.graph.tentativelyAccept': - post: + x-ms-docs-operation-type: operation + delete: tags: - - groups.calendar - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 - operationId: group.calendar.calendarView_tentativelyAccept + - groups.event + summary: Delete navigation property attachments for groups + operationId: group.event_DeleteAttachment parameters: - name: group-id in: path @@ -2856,37 +2725,32 @@ paths: schema: type: string x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true + - name: attachment-id + in: path + description: The unique identifier of attachment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: attachment + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/calendarView/$count': + x-ms-docs-operation-type: operation + '/groups/{group-id}/events/{event-id}/attachments/$count': get: tags: - - groups.calendar + - groups.event summary: Get the number of the resource - operationId: group.calendar.calendarView_GetCount + operationId: group.event.attachment_GetCount parameters: - name: group-id in: path @@ -2896,6 +2760,14 @@ paths: schema: type: string x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -2903,16 +2775,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/groups/{group-id}/calendar/calendarView/microsoft.graph.delta()': - get: + '/groups/{group-id}/events/{event-id}/attachments/microsoft.graph.createUploadSession': + post: tags: - - groups.calendar - summary: Invoke function delta - description: 'Get a set of event resources that have been added, deleted, or updated in a calendarView (a range of events defined by start and end dates) of the user''s primary calendar. Typically, synchronizing events in a calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendarView, without having to fetch all the events of that calendar from the server every time.' + - groups.event + summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to the specified Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-1.0 - operationId: group.calendar.calendarView_delta + url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 + operationId: group.event.attachment_createUploadSession parameters: - name: group-id in: path @@ -2922,27 +2794,60 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + - name: event-id + in: path + description: The unique identifier of event required: true - style: form - explode: false + style: simple schema: type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + AttachmentItem: + $ref: '#/components/schemas/microsoft.graph.attachmentItem' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.uploadSession' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/events/{event-id}/calendar': + get: + tags: + - groups.event + summary: Get calendar from groups + description: The calendar that contains the event. Navigation property. Read-only. + operationId: group.event_GetCalendar + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event - name: $select in: query description: Select properties to be returned @@ -2953,16 +2858,6 @@ paths: type: array items: type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - name: $expand in: query description: Expand related entities @@ -2975,38 +2870,21 @@ paths: type: string responses: 2XX: - description: Success + description: Retrieved navigation property content: application/json: schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.calendar' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/calendar/events': + x-ms-docs-operation-type: operation + '/groups/{group-id}/events/{event-id}/extensions': get: tags: - - groups.calendar - summary: Get events from groups - description: The events in the calendar. Navigation property. Read-only. - operationId: group.calendar_ListEvent + - groups.event + summary: Get open extension + description: Get an open extension (openTypeExtension object) identified by name or fully qualified name. The table in the Permissions section lists the resources that support open extensions. The following table lists the three scenarios where you can get an open extension from a supported resource instance. + operationId: group.event_ListExtension parameters: - name: group-id in: path @@ -3016,6 +2894,14 @@ paths: schema: type: string x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -3053,7 +2939,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' + $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -3062,9 +2948,13 @@ paths: x-ms-docs-operation-type: operation post: tags: - - groups.calendar - summary: Create new navigation property to events for groups - operationId: group.calendar_CreateEvent + - groups.event + summary: Create open extension + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-1.0 + operationId: group.event_CreateExtension parameters: - name: group-id in: path @@ -3074,12 +2964,20 @@ paths: schema: type: string x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.event' + $ref: '#/components/schemas/microsoft.graph.extension' required: true responses: 2XX: @@ -3087,17 +2985,20 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.event' + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}': + '/groups/{group-id}/events/{event-id}/extensions/{extension-id}': get: tags: - - groups.calendar - summary: Get events from groups - description: The events in the calendar. Navigation property. Read-only. - operationId: group.calendar_GetEvent + - groups.event + summary: Get open extension + description: Get an open extension (openTypeExtension object) identified by name or fully qualified name. The table in the Permissions section lists the resources that support open extensions. The following table lists the three scenarios where you can get an open extension from a supported resource instance. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/opentypeextension-get?view=graph-rest-1.0 + operationId: group.event_GetExtension parameters: - name: group-id in: path @@ -3115,6 +3016,14 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension - name: $select in: query description: Select properties to be returned @@ -3141,19 +3050,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.event' + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - groups.calendar - summary: Update event - description: Update an event object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/group-update-event?view=graph-rest-1.0 - operationId: group.calendar_UpdateEvent + - groups.event + summary: Update the navigation property extensions in groups + operationId: group.event_UpdateExtension parameters: - name: group-id in: path @@ -3171,12 +3076,20 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.event' + $ref: '#/components/schemas/microsoft.graph.extension' required: true responses: 2XX: @@ -3184,15 +3097,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.event' + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - groups.calendar - summary: Delete navigation property events for groups - operationId: group.calendar_DeleteEvent + - groups.event + summary: Delete navigation property extensions for groups + operationId: group.event_DeleteExtension parameters: - name: group-id in: path @@ -3210,6 +3123,14 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension - name: If-Match in: header description: ETag @@ -3222,13 +3143,43 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/attachments': + '/groups/{group-id}/events/{event-id}/extensions/$count': get: tags: - - groups.calendar - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.calendar.event_ListAttachment + - groups.event + summary: Get the number of the resource + operationId: group.event.extension_GetCount + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/groups/{group-id}/events/{event-id}/instances': + get: + tags: + - groups.event + summary: Get instances from groups + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences canceled from the series. Navigation property. Read-only. Nullable.' + operationId: group.event_ListInstance parameters: - name: group-id in: path @@ -3246,6 +3197,22 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: startDateTime + in: query + description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -3283,18 +3250,23 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: + '/groups/{group-id}/events/{event-id}/instances/microsoft.graph.delta()': + get: tags: - - groups.calendar - summary: Create new navigation property to attachments for groups - operationId: group.calendar.event_CreateAttachment + - groups.event + summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in a calendarView (a range of events defined by start and end dates) of the user''s primary calendar. Typically, synchronizing events in a calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendarView, without having to fetch all the events of that calendar from the server every time.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-1.0 + operationId: group.event.instance_delta parameters: - name: group-id in: path @@ -3312,55 +3284,27 @@ paths: schema: type: string x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/attachments/{attachment-id}': - get: - tags: - - groups.calendar - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.calendar.event_GetAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event + - name: startDateTime + in: query + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true - style: simple + style: form + explode: false schema: type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment + - name: endDateTime + in: query + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true - style: simple + style: form + explode: false schema: type: string - x-ms-docs-key-type: attachment + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' - name: $select in: query description: Select properties to be returned @@ -3371,6 +3315,16 @@ paths: type: array items: type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $expand in: query description: Expand related entities @@ -3383,19 +3337,41 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/groups/{group-id}/events/{event-id}/microsoft.graph.accept': + post: tags: - - groups.calendar - summary: Delete navigation property attachments for groups - operationId: group.calendar.event_DeleteAttachment + - groups.event + summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 + operationId: group.event_accept parameters: - name: group-id in: path @@ -3413,32 +3389,39 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/attachments/$count': - get: + x-ms-docs-operation-type: action + '/groups/{group-id}/events/{event-id}/microsoft.graph.cancel': + post: tags: - - groups.calendar - summary: Get the number of the resource - operationId: group.calendar.event.attachment_GetCount + - groups.event + summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 + operationId: group.event_cancel parameters: - name: group-id in: path @@ -3456,23 +3439,35 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - '/groups/{group-id}/calendar/events/{event-id}/attachments/microsoft.graph.createUploadSession': + x-ms-docs-operation-type: action + '/groups/{group-id}/events/{event-id}/microsoft.graph.decline': post: tags: - - groups.calendar - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to the specified Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + - groups.event + summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 - operationId: group.calendar.event.attachment_createUploadSession + url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 + operationId: group.event_decline parameters: - name: group-id in: path @@ -3497,28 +3492,34 @@ paths: schema: type: object properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true additionalProperties: type: object required: true responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/calendar': - get: + '/groups/{group-id}/events/{event-id}/microsoft.graph.dismissReminder': + post: tags: - - groups.calendar - summary: Get calendar from groups - description: The calendar that contains the event. Navigation property. Read-only. - operationId: group.calendar.event_GetCalendar + - groups.event + summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 + operationId: group.event_dismissReminder parameters: - name: group-id in: path @@ -3536,109 +3537,22 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/extensions': - get: + x-ms-docs-operation-type: action + '/groups/{group-id}/events/{event-id}/microsoft.graph.forward': + post: tags: - - groups.calendar - summary: Get extensions from groups - description: The collection of open extensions defined for the event. Nullable. - operationId: group.calendar.event_ListExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - groups.calendar - summary: Create new navigation property to extensions for groups - operationId: group.calendar.event_CreateExtension + - groups.event + summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 + operationId: group.event_forward parameters: - name: group-id in: path @@ -3657,29 +3571,34 @@ paths: type: string x-ms-docs-key-type: event requestBody: - description: New navigation property + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + type: object + properties: + ToRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + Comment: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/extensions/{extension-id}': - get: + x-ms-docs-operation-type: action + '/groups/{group-id}/events/{event-id}/microsoft.graph.permanentDelete': + post: tags: - - groups.calendar - summary: Get extensions from groups - description: The collection of open extensions defined for the event. Nullable. - operationId: group.calendar.event_GetExtension + - groups.event + summary: Invoke action permanentDelete + operationId: group.event_permanentDelete parameters: - name: group-id in: path @@ -3697,49 +3616,22 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: + x-ms-docs-operation-type: action + '/groups/{group-id}/events/{event-id}/microsoft.graph.snoozeReminder': + post: tags: - - groups.calendar - summary: Update the navigation property extensions in groups - operationId: group.calendar.event_UpdateExtension + - groups.event + summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 + operationId: group.event_snoozeReminder parameters: - name: group-id in: path @@ -3757,36 +3649,34 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension requestBody: - description: New navigation property values + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + type: object + properties: + NewReminderTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + additionalProperties: + type: object required: true responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/groups/{group-id}/events/{event-id}/microsoft.graph.tentativelyAccept': + post: tags: - - groups.calendar - summary: Delete navigation property extensions for groups - operationId: group.calendar.event_DeleteExtension + - groups.event + summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 + operationId: group.event_tentativelyAccept parameters: - name: group-id in: path @@ -3804,32 +3694,37 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/extensions/$count': + x-ms-docs-operation-type: action + '/groups/{group-id}/events/$count': get: tags: - - groups.calendar + - groups.event summary: Get the number of the resource - operationId: group.calendar.event.extension_GetCount + operationId: group.event_GetCount parameters: - name: group-id in: path @@ -3839,14 +3734,6 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -3854,13 +3741,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/groups/{group-id}/calendar/events/{event-id}/instances': + '/groups/{group-id}/events/microsoft.graph.delta()': get: tags: - - groups.calendar - summary: Get instances from groups - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' - operationId: group.calendar.event_ListInstance + - groups.event + summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in a calendarView (a range of events defined by start and end dates) of the user''s primary calendar. Typically, synchronizing events in a calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendarView, without having to fetch all the events of that calendar from the server every time.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-1.0 + operationId: group.event_delta parameters: - name: group-id in: path @@ -3870,17 +3760,9 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - name: startDateTime in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true style: form explode: false @@ -3888,7 +3770,7 @@ paths: type: string - name: endDateTime in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true style: form explode: false @@ -3899,9 +3781,9 @@ paths: - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' - - name: $orderby + - name: $select in: query - description: Order items by property values + description: Select properties to be returned style: form explode: false schema: @@ -3909,9 +3791,9 @@ paths: type: array items: type: string - - name: $select + - name: $orderby in: query - description: Select properties to be returned + description: Order items by property values style: form explode: false schema: @@ -3931,61 +3813,156 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' + description: Success + content: + application/json: + schema: + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' + x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}': - get: + '/places/{place-id}': + patch: tags: - - groups.calendar - summary: Get instances from groups - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' - operationId: group.calendar.event_GetInstance + - places.place + summary: Update place + description: 'Update the properties of place object, which can be a room or roomList. You can identify the room or roomList by specifying the id or emailAddress property.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/place-update?view=graph-rest-1.0 + operationId: place_UpdatePlace parameters: - - name: group-id + - name: place-id in: path - description: The unique identifier of group + description: The unique identifier of place required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: event-id + x-ms-docs-key-type: place + requestBody: + description: New property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.place' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.place' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - places.place + summary: Delete entity from places + operationId: place_DeletePlace + parameters: + - name: place-id in: path - description: The unique identifier of event + description: The unique identifier of place required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: place + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/places/{place-id}/microsoft.graph.room': + get: + tags: + - places.place + summary: List places + description: 'Get a collection of the specified type of place objects defined in the tenant. For example, you can get all the rooms, all the room lists, or the rooms in a specific room list in the tenant. A place object can be one of the following types: Both room and roomList are derived from the place object. By default, this operation returns 100 places per page. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. See details for how they compare.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/place-list?view=graph-rest-1.0 + operationId: place_GetPlaceAsRoom + parameters: + - name: place-id in: path - description: The unique identifier of event + description: The unique identifier of place required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: startDateTime + x-ms-docs-key-type: place + - name: $select in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true + description: Select properties to be returned style: form explode: false schema: - type: string - - name: endDateTime + uniqueItems: true + type: array + items: + type: string + - name: $expand in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true + description: Expand related entities style: form explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Entity result. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.room' + default: + $ref: '#/components/responses/error' + '/places/{place-id}/microsoft.graph.roomList': + get: + tags: + - places.place + summary: Get the item of type microsoft.graph.place as microsoft.graph.roomList + operationId: place_GetPlaceAsRoomList + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple schema: type: string + x-ms-docs-key-type: place - name: $select in: query description: Select properties to be returned @@ -4008,46 +3985,28 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property + description: Entity result. content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.event' + $ref: '#/components/schemas/microsoft.graph.roomList' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/attachments': + '/places/{place-id}/microsoft.graph.roomList/rooms': get: tags: - - groups.calendar - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.calendar.event.instance_ListAttachment + - places.room + summary: Get rooms from places + operationId: placeAsRoomList_ListRoom parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 + - name: place-id in: path - description: The unique identifier of event + description: The unique identifier of place required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: place - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -4085,7 +4044,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + $ref: '#/components/responses/microsoft.graph.roomCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -4094,40 +4053,24 @@ paths: x-ms-docs-operation-type: operation post: tags: - - groups.calendar - summary: Create new navigation property to attachments for groups - operationId: group.calendar.event.instance_CreateAttachment + - places.room + summary: Create new navigation property to rooms for places + operationId: placeAsRoomList_CreateRoom parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 + - name: place-id in: path - description: The unique identifier of event + description: The unique identifier of place required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: place requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.room' required: true responses: 2XX: @@ -4135,50 +4078,33 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.room' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/attachments/{attachment-id}': + '/places/{place-id}/microsoft.graph.roomList/rooms/{room-id}': get: tags: - - groups.calendar - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.calendar.event.instance_GetAttachment + - places.room + summary: Get rooms from places + operationId: placeAsRoomList_GetRoom parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 + - name: place-id in: path - description: The unique identifier of event + description: The unique identifier of place required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: attachment-id + x-ms-docs-key-type: place + - name: room-id in: path - description: The unique identifier of attachment + description: The unique identifier of room required: true style: simple schema: type: string - x-ms-docs-key-type: attachment + x-ms-docs-key-type: room - name: $select in: query description: Select properties to be returned @@ -4205,48 +4131,71 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.room' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + patch: tags: - - groups.calendar - summary: Delete navigation property attachments for groups - operationId: group.calendar.event.instance_DeleteAttachment + - places.room + summary: Update the navigation property rooms in places + operationId: placeAsRoomList_UpdateRoom parameters: - - name: group-id + - name: place-id in: path - description: The unique identifier of group + description: The unique identifier of place required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: event-id + x-ms-docs-key-type: place + - name: room-id in: path - description: The unique identifier of event + description: The unique identifier of room required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: room + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.room' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.room' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - places.room + summary: Delete navigation property rooms for places + operationId: placeAsRoomList_DeleteRoom + parameters: + - name: place-id in: path - description: The unique identifier of event + description: The unique identifier of place required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: attachment-id + x-ms-docs-key-type: place + - name: room-id in: path - description: The unique identifier of attachment + description: The unique identifier of room required: true style: simple schema: type: string - x-ms-docs-key-type: attachment + x-ms-docs-key-type: room - name: If-Match in: header description: ETag @@ -4259,37 +4208,21 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/attachments/$count': + '/places/{place-id}/microsoft.graph.roomList/rooms/$count': get: tags: - - groups.calendar + - places.room summary: Get the number of the resource - operationId: group.calendar.event.instance.attachment_GetCount + operationId: placeAsRoomList.room_GetCount parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 + - name: place-id in: path - description: The unique identifier of event + description: The unique identifier of place required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: place - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -4297,95 +4230,46 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/attachments/microsoft.graph.createUploadSession': - post: + /places/$count: + get: tags: - - groups.calendar - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to the specified Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 - operationId: group.calendar.event.instance.attachment_createUploadSession + - places.place + summary: Get the number of the resource + operationId: place_GetCount parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/calendar': + /places/microsoft.graph.room: get: tags: - - groups.calendar - summary: Get calendar from groups - description: The calendar that contains the event. Navigation property. Read-only. - operationId: group.calendar.event.instance_GetCalendar + - places.place + summary: List places + description: 'Get a collection of the specified type of place objects defined in the tenant. For example, you can get all the rooms, all the room lists, or the rooms in a specific room list in the tenant. A place object can be one of the following types: Both room and roomList are derived from the place object. By default, this operation returns 100 places per page. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. See details for how they compare.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/place-list?view=graph-rest-1.0 + operationId: place_ListPlaceAsRoom parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false schema: - type: string - x-ms-docs-key-type: event + uniqueItems: true + type: array + items: + type: string - name: $select in: query description: Select properties to be returned @@ -4408,46 +4292,33 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' + $ref: '#/components/responses/microsoft.graph.roomCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/extensions': + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /places/microsoft.graph.room/$count: get: tags: - - groups.calendar - summary: Get extensions from groups - description: The collection of open extensions defined for the event. Nullable. - operationId: group.calendar.event.instance_ListExtension + - places.place + summary: Get the number of the resource + operationId: place_GetCountAsRoom + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /places/microsoft.graph.roomList: + get: + tags: + - places.place + summary: Get the items of type microsoft.graph.roomList in the microsoft.graph.place collection + operationId: place_ListPlaceAsRoomList parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -4485,100 +4356,224 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' + $ref: '#/components/responses/microsoft.graph.roomListCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - x-ms-docs-operation-type: operation - post: + /places/microsoft.graph.roomList/$count: + get: tags: - - groups.calendar - summary: Create new navigation property to extensions for groups - operationId: group.calendar.event.instance_CreateExtension + - places.place + summary: Get the number of the resource + operationId: place_GetCountAsRoomList parameters: - - name: group-id + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/calendar': + get: + tags: + - users.calendar + summary: Get calendar from users + description: The user's primary calendar. Read-only. + operationId: user_GetCalendar + parameters: + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple + x-ms-docs-key-type: user + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendar' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - users.calendar + summary: Update the navigation property calendar in users + operationId: user_UpdateCalendar + parameters: + - name: user-id in: path - description: The unique identifier of event + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: user requestBody: - description: New navigation property + description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.calendar' required: true responses: 2XX: - description: Created navigation property. + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.calendar' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/extensions/{extension-id}': + '/users/{user-id}/calendar/calendarPermissions': get: tags: - - groups.calendar - summary: Get extensions from groups - description: The collection of open extensions defined for the event. Nullable. - operationId: group.calendar.event.instance_GetExtension + - users.calendar + summary: List calendarPermissions + description: 'Get a collection of calendarPermission resources that describe the identity and roles of users with whom the specified calendar has been shared or delegated. Here, the calendar can be a user calendar or group calendar.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/calendar-list-calendarpermissions?view=graph-rest-1.0 + operationId: user.calendar_ListCalendarPermission parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: group - - name: event-id + x-ms-docs-key-type: user + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.calendarPermissionCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - users.calendar + summary: Create new navigation property to calendarPermissions for users + operationId: user.calendar_CreateCalendarPermission + parameters: + - name: user-id in: path - description: The unique identifier of event + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: user + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendarPermission' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendarPermission' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/calendarPermissions/{calendarPermission-id}': + get: + tags: + - users.calendar + summary: Get calendarPermission + description: Get the specified permissions object of a user or group calendar that has been shared. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/calendarpermission-get?view=graph-rest-1.0 + operationId: user.calendar_GetCalendarPermission + parameters: + - name: user-id in: path - description: The unique identifier of event + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: extension-id + x-ms-docs-key-type: user + - name: calendarPermission-id in: path - description: The unique identifier of extension + description: The unique identifier of calendarPermission required: true style: simple schema: type: string - x-ms-docs-key-type: extension + x-ms-docs-key-type: calendarPermission - name: $select in: query description: Select properties to be returned @@ -4605,54 +4600,42 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.calendarPermission' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - groups.calendar - summary: Update the navigation property extensions in groups - operationId: group.calendar.event.instance_UpdateExtension + - users.calendar + summary: Update calendarPermission + description: 'Update the permissions assigned to an existing share recipient or delegate, through the corresponding calendarPermission object for a calendar.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/calendarpermission-update?view=graph-rest-1.0 + operationId: user.calendar_UpdateCalendarPermission parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 + - name: user-id in: path - description: The unique identifier of event + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: extension-id + x-ms-docs-key-type: user + - name: calendarPermission-id in: path - description: The unique identifier of extension + description: The unique identifier of calendarPermission required: true style: simple schema: type: string - x-ms-docs-key-type: extension + x-ms-docs-key-type: calendarPermission requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.calendarPermission' required: true responses: 2XX: @@ -4660,48 +4643,36 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.calendarPermission' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - groups.calendar - summary: Delete navigation property extensions for groups - operationId: group.calendar.event.instance_DeleteExtension + - users.calendar + summary: Delete calendarPermission + description: Delete calendarPermission. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/calendarpermission-delete?view=graph-rest-1.0 + operationId: user.calendar_DeleteCalendarPermission parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 + - name: user-id in: path - description: The unique identifier of event + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: extension-id + x-ms-docs-key-type: user + - name: calendarPermission-id in: path - description: The unique identifier of extension + description: The unique identifier of calendarPermission required: true style: simple schema: type: string - x-ms-docs-key-type: extension + x-ms-docs-key-type: calendarPermission - name: If-Match in: header description: ETag @@ -4714,24174 +4685,35 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/extensions/$count': + '/users/{user-id}/calendar/calendarPermissions/$count': get: tags: - - groups.calendar + - users.calendar summary: Get the number of the resource - operationId: group.calendar.event.instance.extension_GetCount + operationId: user.calendar.calendarPermission_GetCount parameters: - - name: group-id + - name: user-id in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.accept': - post: - tags: - - groups.calendar - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 - operationId: group.calendar.event.instance_accept - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.cancel': - post: - tags: - - groups.calendar - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 - operationId: group.calendar.event.instance_cancel - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.decline': - post: - tags: - - groups.calendar - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 - operationId: group.calendar.event.instance_decline - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.dismissReminder': - post: - tags: - - groups.calendar - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 - operationId: group.calendar.event.instance_dismissReminder - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.forward': - post: - tags: - - groups.calendar - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 - operationId: group.calendar.event.instance_forward - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.permanentDelete': - post: - tags: - - groups.calendar - summary: Invoke action permanentDelete - operationId: group.calendar.event.instance_permanentDelete - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.snoozeReminder': - post: - tags: - - groups.calendar - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 - operationId: group.calendar.event.instance_snoozeReminder - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.tentativelyAccept': - post: - tags: - - groups.calendar - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 - operationId: group.calendar.event.instance_tentativelyAccept - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/instances/$count': - get: - tags: - - groups.calendar - summary: Get the number of the resource - operationId: group.calendar.event.instance_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/calendar/events/{event-id}/instances/microsoft.graph.delta()': - get: - tags: - - groups.calendar - summary: Invoke function delta - description: 'Get a set of event resources that have been added, deleted, or updated in a calendarView (a range of events defined by start and end dates) of the user''s primary calendar. Typically, synchronizing events in a calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendarView, without having to fetch all the events of that calendar from the server every time.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-1.0 - operationId: group.calendar.event.instance_delta - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/calendar/events/{event-id}/microsoft.graph.accept': - post: - tags: - - groups.calendar - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 - operationId: group.calendar.event_accept - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/microsoft.graph.cancel': - post: - tags: - - groups.calendar - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 - operationId: group.calendar.event_cancel - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/microsoft.graph.decline': - post: - tags: - - groups.calendar - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 - operationId: group.calendar.event_decline - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/microsoft.graph.dismissReminder': - post: - tags: - - groups.calendar - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 - operationId: group.calendar.event_dismissReminder - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/microsoft.graph.forward': - post: - tags: - - groups.calendar - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 - operationId: group.calendar.event_forward - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/microsoft.graph.permanentDelete': - post: - tags: - - groups.calendar - summary: Invoke action permanentDelete - operationId: group.calendar.event_permanentDelete - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/microsoft.graph.snoozeReminder': - post: - tags: - - groups.calendar - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 - operationId: group.calendar.event_snoozeReminder - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/{event-id}/microsoft.graph.tentativelyAccept': - post: - tags: - - groups.calendar - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 - operationId: group.calendar.event_tentativelyAccept - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendar/events/$count': - get: - tags: - - groups.calendar - summary: Get the number of the resource - operationId: group.calendar.event_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/calendar/events/microsoft.graph.delta()': - get: - tags: - - groups.calendar - summary: Invoke function delta - description: 'Get a set of event resources that have been added, deleted, or updated in a calendarView (a range of events defined by start and end dates) of the user''s primary calendar. Typically, synchronizing events in a calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendarView, without having to fetch all the events of that calendar from the server every time.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-1.0 - operationId: group.calendar.event_delta - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/calendar/microsoft.graph.allowedCalendarSharingRoles(User=''{User}'')': - get: - tags: - - groups.calendar - summary: Invoke function allowedCalendarSharingRoles - operationId: group.calendar_allowedCalendarSharingRole - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: User - in: path - description: 'Usage: User=''{User}''' - required: true - style: simple - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - responses: - 2XX: - description: Success - content: - application/json: - schema: - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.calendarRoleType' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/calendar/microsoft.graph.getSchedule': - post: - tags: - - groups.calendar - summary: Invoke action getSchedule - description: 'Get the free/busy availability information for a collection of users, distributions lists, or resources (rooms or equipment) for a specified time period.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/calendar-getschedule?view=graph-rest-1.0 - operationId: group.calendar_getSchedule - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Schedules: - type: array - items: - type: string - nullable: true - EndTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - StartTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - AvailabilityViewInterval: - maximum: 2147483647 - minimum: -2147483648 - type: number - format: int32 - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.scheduleInformation' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/calendar/microsoft.graph.permanentDelete': - post: - tags: - - groups.calendar - summary: Invoke action permanentDelete - description: 'Permanently delete a calendar folder and the events that it contains and remove them from the mailbox. For more information about item retention, see Configure deleted item retention and recoverable items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/calendar-permanentdelete?view=graph-rest-1.0 - operationId: group.calendar_permanentDelete - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView': - get: - tags: - - groups.event - summary: List group calendarView - description: "Get the occurrences, exceptions, and single instances of events in a calendar view defined by a time range,\nfrom the default calendar of a group." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/group-list-calendarview?view=graph-rest-1.0 - operationId: group_ListCalendarView - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}': - get: - tags: - - groups.event - summary: Get calendarView from groups - description: The calendar view for the calendar. Read-only. - operationId: group_GetCalendarView - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/attachments': - get: - tags: - - groups.event - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.calendarView_ListAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - groups.event - summary: Create new navigation property to attachments for groups - operationId: group.calendarView_CreateAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/attachments/{attachment-id}': - get: - tags: - - groups.event - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.calendarView_GetAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - groups.event - summary: Delete navigation property attachments for groups - operationId: group.calendarView_DeleteAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/attachments/$count': - get: - tags: - - groups.event - summary: Get the number of the resource - operationId: group.calendarView.attachment_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/calendarView/{event-id}/attachments/microsoft.graph.createUploadSession': - post: - tags: - - groups.event - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to the specified Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 - operationId: group.calendarView.attachment_createUploadSession - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/calendar': - get: - tags: - - groups.event - summary: Get calendar from groups - description: The calendar that contains the event. Navigation property. Read-only. - operationId: group.calendarView_GetCalendar - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/extensions': - get: - tags: - - groups.event - summary: Get extensions from groups - description: The collection of open extensions defined for the event. Nullable. - operationId: group.calendarView_ListExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - groups.event - summary: Create new navigation property to extensions for groups - operationId: group.calendarView_CreateExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/extensions/{extension-id}': - get: - tags: - - groups.event - summary: Get extensions from groups - description: The collection of open extensions defined for the event. Nullable. - operationId: group.calendarView_GetExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - groups.event - summary: Update the navigation property extensions in groups - operationId: group.calendarView_UpdateExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - groups.event - summary: Delete navigation property extensions for groups - operationId: group.calendarView_DeleteExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/extensions/$count': - get: - tags: - - groups.event - summary: Get the number of the resource - operationId: group.calendarView.extension_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/calendarView/{event-id}/instances': - get: - tags: - - groups.event - summary: Get instances from groups - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' - operationId: group.calendarView_ListInstance - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}': - get: - tags: - - groups.event - summary: Get instances from groups - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' - operationId: group.calendarView_GetInstance - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/attachments': - get: - tags: - - groups.event - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.calendarView.instance_ListAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - groups.event - summary: Create new navigation property to attachments for groups - operationId: group.calendarView.instance_CreateAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/attachments/{attachment-id}': - get: - tags: - - groups.event - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.calendarView.instance_GetAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - groups.event - summary: Delete navigation property attachments for groups - operationId: group.calendarView.instance_DeleteAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/attachments/$count': - get: - tags: - - groups.event - summary: Get the number of the resource - operationId: group.calendarView.instance.attachment_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/attachments/microsoft.graph.createUploadSession': - post: - tags: - - groups.event - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to the specified Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 - operationId: group.calendarView.instance.attachment_createUploadSession - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/calendar': - get: - tags: - - groups.event - summary: Get calendar from groups - description: The calendar that contains the event. Navigation property. Read-only. - operationId: group.calendarView.instance_GetCalendar - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/extensions': - get: - tags: - - groups.event - summary: Get extensions from groups - description: The collection of open extensions defined for the event. Nullable. - operationId: group.calendarView.instance_ListExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - groups.event - summary: Create new navigation property to extensions for groups - operationId: group.calendarView.instance_CreateExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/extensions/{extension-id}': - get: - tags: - - groups.event - summary: Get extensions from groups - description: The collection of open extensions defined for the event. Nullable. - operationId: group.calendarView.instance_GetExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - groups.event - summary: Update the navigation property extensions in groups - operationId: group.calendarView.instance_UpdateExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - groups.event - summary: Delete navigation property extensions for groups - operationId: group.calendarView.instance_DeleteExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/extensions/$count': - get: - tags: - - groups.event - summary: Get the number of the resource - operationId: group.calendarView.instance.extension_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.accept': - post: - tags: - - groups.event - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 - operationId: group.calendarView.instance_accept - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.cancel': - post: - tags: - - groups.event - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 - operationId: group.calendarView.instance_cancel - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.decline': - post: - tags: - - groups.event - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 - operationId: group.calendarView.instance_decline - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.dismissReminder': - post: - tags: - - groups.event - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 - operationId: group.calendarView.instance_dismissReminder - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.forward': - post: - tags: - - groups.event - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 - operationId: group.calendarView.instance_forward - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.permanentDelete': - post: - tags: - - groups.event - summary: Invoke action permanentDelete - operationId: group.calendarView.instance_permanentDelete - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.snoozeReminder': - post: - tags: - - groups.event - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 - operationId: group.calendarView.instance_snoozeReminder - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.tentativelyAccept': - post: - tags: - - groups.event - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 - operationId: group.calendarView.instance_tentativelyAccept - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/instances/$count': - get: - tags: - - groups.event - summary: Get the number of the resource - operationId: group.calendarView.instance_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/calendarView/{event-id}/instances/microsoft.graph.delta()': - get: - tags: - - groups.event - summary: Invoke function delta - description: 'Get a set of event resources that have been added, deleted, or updated in a calendarView (a range of events defined by start and end dates) of the user''s primary calendar. Typically, synchronizing events in a calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendarView, without having to fetch all the events of that calendar from the server every time.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-1.0 - operationId: group.calendarView.instance_delta - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/calendarView/{event-id}/microsoft.graph.accept': - post: - tags: - - groups.event - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 - operationId: group.calendarView_accept - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/microsoft.graph.cancel': - post: - tags: - - groups.event - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 - operationId: group.calendarView_cancel - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/microsoft.graph.decline': - post: - tags: - - groups.event - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 - operationId: group.calendarView_decline - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/microsoft.graph.dismissReminder': - post: - tags: - - groups.event - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 - operationId: group.calendarView_dismissReminder - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/microsoft.graph.forward': - post: - tags: - - groups.event - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 - operationId: group.calendarView_forward - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/microsoft.graph.permanentDelete': - post: - tags: - - groups.event - summary: Invoke action permanentDelete - operationId: group.calendarView_permanentDelete - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/microsoft.graph.snoozeReminder': - post: - tags: - - groups.event - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 - operationId: group.calendarView_snoozeReminder - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/{event-id}/microsoft.graph.tentativelyAccept': - post: - tags: - - groups.event - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 - operationId: group.calendarView_tentativelyAccept - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/calendarView/$count': - get: - tags: - - groups.event - summary: Get the number of the resource - operationId: group.calendarView_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/calendarView/microsoft.graph.delta()': - get: - tags: - - groups.event - summary: Invoke function delta - description: 'Get a set of event resources that have been added, deleted, or updated in a calendarView (a range of events defined by start and end dates) of the user''s primary calendar. Typically, synchronizing events in a calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendarView, without having to fetch all the events of that calendar from the server every time.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-1.0 - operationId: group.calendarView_delta - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/events': - get: - tags: - - groups.event - summary: List events - description: Retrieve a list of event objects. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/group-list-events?view=graph-rest-1.0 - operationId: group_ListEvent - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - groups.event - summary: Create event - description: Use this API to create a new event. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/group-post-events?view=graph-rest-1.0 - operationId: group_CreateEvent - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}': - get: - tags: - - groups.event - summary: Get event - description: Get an event object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/group-get-event?view=graph-rest-1.0 - operationId: group_GetEvent - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - groups.event - summary: Update the navigation property events in groups - operationId: group_UpdateEvent - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - groups.event - summary: Delete event - description: Delete an event object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/group-delete-event?view=graph-rest-1.0 - operationId: group_DeleteEvent - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/attachments': - get: - tags: - - groups.event - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.event_ListAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - groups.event - summary: Create new navigation property to attachments for groups - operationId: group.event_CreateAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/attachments/{attachment-id}': - get: - tags: - - groups.event - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.event_GetAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - groups.event - summary: Delete navigation property attachments for groups - operationId: group.event_DeleteAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/attachments/$count': - get: - tags: - - groups.event - summary: Get the number of the resource - operationId: group.event.attachment_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/events/{event-id}/attachments/microsoft.graph.createUploadSession': - post: - tags: - - groups.event - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to the specified Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 - operationId: group.event.attachment_createUploadSession - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/calendar': - get: - tags: - - groups.event - summary: Get calendar from groups - description: The calendar that contains the event. Navigation property. Read-only. - operationId: group.event_GetCalendar - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/extensions': - get: - tags: - - groups.event - summary: Get open extension - description: Get an open extension (openTypeExtension object) identified by name or fully qualified name. The table in the Permissions section lists the resources that support open extensions. The following table lists the three scenarios where you can get an open extension from a supported resource instance. - operationId: group.event_ListExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - groups.event - summary: Create open extension - description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-1.0 - operationId: group.event_CreateExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/extensions/{extension-id}': - get: - tags: - - groups.event - summary: Get open extension - description: Get an open extension (openTypeExtension object) identified by name or fully qualified name. The table in the Permissions section lists the resources that support open extensions. The following table lists the three scenarios where you can get an open extension from a supported resource instance. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/opentypeextension-get?view=graph-rest-1.0 - operationId: group.event_GetExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - groups.event - summary: Update the navigation property extensions in groups - operationId: group.event_UpdateExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - groups.event - summary: Delete navigation property extensions for groups - operationId: group.event_DeleteExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/extensions/$count': - get: - tags: - - groups.event - summary: Get the number of the resource - operationId: group.event.extension_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/events/{event-id}/instances': - get: - tags: - - groups.event - summary: Get instances from groups - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' - operationId: group.event_ListInstance - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/instances/{event-id1}': - get: - tags: - - groups.event - summary: Get instances from groups - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' - operationId: group.event_GetInstance - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/attachments': - get: - tags: - - groups.event - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.event.instance_ListAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - groups.event - summary: Create new navigation property to attachments for groups - operationId: group.event.instance_CreateAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/attachments/{attachment-id}': - get: - tags: - - groups.event - summary: Get attachments from groups - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: group.event.instance_GetAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - groups.event - summary: Delete navigation property attachments for groups - operationId: group.event.instance_DeleteAttachment - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/attachments/$count': - get: - tags: - - groups.event - summary: Get the number of the resource - operationId: group.event.instance.attachment_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/attachments/microsoft.graph.createUploadSession': - post: - tags: - - groups.event - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to the specified Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 - operationId: group.event.instance.attachment_createUploadSession - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/calendar': - get: - tags: - - groups.event - summary: Get calendar from groups - description: The calendar that contains the event. Navigation property. Read-only. - operationId: group.event.instance_GetCalendar - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/extensions': - get: - tags: - - groups.event - summary: Get extensions from groups - description: The collection of open extensions defined for the event. Nullable. - operationId: group.event.instance_ListExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - groups.event - summary: Create new navigation property to extensions for groups - operationId: group.event.instance_CreateExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/extensions/{extension-id}': - get: - tags: - - groups.event - summary: Get extensions from groups - description: The collection of open extensions defined for the event. Nullable. - operationId: group.event.instance_GetExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - groups.event - summary: Update the navigation property extensions in groups - operationId: group.event.instance_UpdateExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - groups.event - summary: Delete navigation property extensions for groups - operationId: group.event.instance_DeleteExtension - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/extensions/$count': - get: - tags: - - groups.event - summary: Get the number of the resource - operationId: group.event.instance.extension_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.accept': - post: - tags: - - groups.event - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 - operationId: group.event.instance_accept - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.cancel': - post: - tags: - - groups.event - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 - operationId: group.event.instance_cancel - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.decline': - post: - tags: - - groups.event - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 - operationId: group.event.instance_decline - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.dismissReminder': - post: - tags: - - groups.event - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 - operationId: group.event.instance_dismissReminder - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.forward': - post: - tags: - - groups.event - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 - operationId: group.event.instance_forward - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.permanentDelete': - post: - tags: - - groups.event - summary: Invoke action permanentDelete - operationId: group.event.instance_permanentDelete - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.snoozeReminder': - post: - tags: - - groups.event - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 - operationId: group.event.instance_snoozeReminder - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.tentativelyAccept': - post: - tags: - - groups.event - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 - operationId: group.event.instance_tentativelyAccept - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/instances/$count': - get: - tags: - - groups.event - summary: Get the number of the resource - operationId: group.event.instance_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/events/{event-id}/instances/microsoft.graph.delta()': - get: - tags: - - groups.event - summary: Invoke function delta - description: 'Get a set of event resources that have been added, deleted, or updated in a calendarView (a range of events defined by start and end dates) of the user''s primary calendar. Typically, synchronizing events in a calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendarView, without having to fetch all the events of that calendar from the server every time.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-1.0 - operationId: group.event.instance_delta - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/events/{event-id}/microsoft.graph.accept': - post: - tags: - - groups.event - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 - operationId: group.event_accept - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/microsoft.graph.cancel': - post: - tags: - - groups.event - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 - operationId: group.event_cancel - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/microsoft.graph.decline': - post: - tags: - - groups.event - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 - operationId: group.event_decline - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/microsoft.graph.dismissReminder': - post: - tags: - - groups.event - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 - operationId: group.event_dismissReminder - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/microsoft.graph.forward': - post: - tags: - - groups.event - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 - operationId: group.event_forward - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/microsoft.graph.permanentDelete': - post: - tags: - - groups.event - summary: Invoke action permanentDelete - operationId: group.event_permanentDelete - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/microsoft.graph.snoozeReminder': - post: - tags: - - groups.event - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 - operationId: group.event_snoozeReminder - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/{event-id}/microsoft.graph.tentativelyAccept': - post: - tags: - - groups.event - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 - operationId: group.event_tentativelyAccept - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/events/$count': - get: - tags: - - groups.event - summary: Get the number of the resource - operationId: group.event_GetCount - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/events/microsoft.graph.delta()': - get: - tags: - - groups.event - summary: Invoke function delta - description: 'Get a set of event resources that have been added, deleted, or updated in a calendarView (a range of events defined by start and end dates) of the user''s primary calendar. Typically, synchronizing events in a calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendarView, without having to fetch all the events of that calendar from the server every time.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-1.0 - operationId: group.event_delta - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/places/{place-id}': - patch: - tags: - - places.place - summary: Update place - description: 'Update the properties of place object, which can be a room or roomList. You can identify the room or roomList by specifying the id or emailAddress property.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/place-update?view=graph-rest-1.0 - operationId: place_UpdatePlace - parameters: - - name: place-id - in: path - description: The unique identifier of place - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: place - requestBody: - description: New property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.place' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.place' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - places.place - summary: Delete entity from places - operationId: place_DeletePlace - parameters: - - name: place-id - in: path - description: The unique identifier of place - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: place - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/places/{place-id}/microsoft.graph.room': - get: - tags: - - places.place - summary: List places - description: 'Get a collection of the specified type of place objects defined in the tenant. For example, you can get all the rooms, all the room lists, or the rooms in a specific room list in the tenant. A place object can be one of the following types: Both room and roomList are derived from the place object. By default, this operation returns 100 places per page. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. See details for how they compare.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/place-list?view=graph-rest-1.0 - operationId: place_GetPlaceAsRoom - parameters: - - name: place-id - in: path - description: The unique identifier of place - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: place - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Entity result. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.room' - default: - $ref: '#/components/responses/error' - '/places/{place-id}/microsoft.graph.roomList': - get: - tags: - - places.place - summary: Get the item of type microsoft.graph.place as microsoft.graph.roomList - operationId: place_GetPlaceAsRoomList - parameters: - - name: place-id - in: path - description: The unique identifier of place - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: place - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Entity result. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.roomList' - default: - $ref: '#/components/responses/error' - '/places/{place-id}/microsoft.graph.roomList/rooms': - get: - tags: - - places.room - summary: Get rooms from places - operationId: placeAsRoomList_ListRoom - parameters: - - name: place-id - in: path - description: The unique identifier of place - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: place - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.roomCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - places.room - summary: Create new navigation property to rooms for places - operationId: placeAsRoomList_CreateRoom - parameters: - - name: place-id - in: path - description: The unique identifier of place - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: place - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.room' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.room' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/places/{place-id}/microsoft.graph.roomList/rooms/{room-id}': - get: - tags: - - places.room - summary: Get rooms from places - operationId: placeAsRoomList_GetRoom - parameters: - - name: place-id - in: path - description: The unique identifier of place - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: place - - name: room-id - in: path - description: The unique identifier of room - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: room - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.room' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - places.room - summary: Update the navigation property rooms in places - operationId: placeAsRoomList_UpdateRoom - parameters: - - name: place-id - in: path - description: The unique identifier of place - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: place - - name: room-id - in: path - description: The unique identifier of room - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: room - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.room' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.room' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - places.room - summary: Delete navigation property rooms for places - operationId: placeAsRoomList_DeleteRoom - parameters: - - name: place-id - in: path - description: The unique identifier of place - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: place - - name: room-id - in: path - description: The unique identifier of room - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: room - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/places/{place-id}/microsoft.graph.roomList/rooms/$count': - get: - tags: - - places.room - summary: Get the number of the resource - operationId: placeAsRoomList.room_GetCount - parameters: - - name: place-id - in: path - description: The unique identifier of place - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: place - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /places/$count: - get: - tags: - - places.place - summary: Get the number of the resource - operationId: place_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /places/microsoft.graph.room: - get: - tags: - - places.place - summary: List places - description: 'Get a collection of the specified type of place objects defined in the tenant. For example, you can get all the rooms, all the room lists, or the rooms in a specific room list in the tenant. A place object can be one of the following types: Both room and roomList are derived from the place object. By default, this operation returns 100 places per page. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. See details for how they compare.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/place-list?view=graph-rest-1.0 - operationId: place_ListPlaceAsRoom - parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.roomCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - /places/microsoft.graph.room/$count: - get: - tags: - - places.place - summary: Get the number of the resource - operationId: place_GetCountAsRoom - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /places/microsoft.graph.roomList: - get: - tags: - - places.place - summary: Get the items of type microsoft.graph.roomList in the microsoft.graph.place collection - operationId: place_ListPlaceAsRoomList - parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.roomListCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - /places/microsoft.graph.roomList/$count: - get: - tags: - - places.place - summary: Get the number of the resource - operationId: place_GetCountAsRoomList - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendar': - get: - tags: - - users.calendar - summary: Get calendar from users - description: The user's primary calendar. Read-only. - operationId: user_GetCalendar - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.calendar - summary: Update the navigation property calendar in users - operationId: user_UpdateCalendar - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarPermissions': - get: - tags: - - users.calendar - summary: List calendarPermissions - description: 'Get a collection of calendarPermission resources that describe the identity and roles of users with whom the specified calendar has been shared or delegated. Here, the calendar can be a user calendar or group calendar.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/calendar-list-calendarpermissions?view=graph-rest-1.0 - operationId: user.calendar_ListCalendarPermission - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.calendarPermissionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to calendarPermissions for users - operationId: user.calendar_CreateCalendarPermission - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendarPermission' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendarPermission' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarPermissions/{calendarPermission-id}': - get: - tags: - - users.calendar - summary: Get calendarPermission - description: Get the specified permissions object of a user or group calendar that has been shared. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/calendarpermission-get?view=graph-rest-1.0 - operationId: user.calendar_GetCalendarPermission - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarPermission-id - in: path - description: The unique identifier of calendarPermission - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarPermission - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendarPermission' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.calendar - summary: Update calendarPermission - description: 'Update the permissions assigned to an existing share recipient or delegate, through the corresponding calendarPermission object for a calendar.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/calendarpermission-update?view=graph-rest-1.0 - operationId: user.calendar_UpdateCalendarPermission - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarPermission-id - in: path - description: The unique identifier of calendarPermission - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarPermission - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendarPermission' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendarPermission' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete calendarPermission - description: Delete calendarPermission. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/calendarpermission-delete?view=graph-rest-1.0 - operationId: user.calendar_DeleteCalendarPermission - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarPermission-id - in: path - description: The unique identifier of calendarPermission - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarPermission - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarPermissions/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.calendarPermission_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendar/calendarView': - get: - tags: - - users.calendar - summary: Get calendarView from users - description: The calendar view for the calendar. Navigation property. Read-only. - operationId: user.calendar_ListCalendarView - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}': - get: - tags: - - users.calendar - summary: Get calendarView from users - description: The calendar view for the calendar. Navigation property. Read-only. - operationId: user.calendar_GetCalendarView - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/attachments': - get: - tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.calendarView_ListAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to attachments for users - operationId: user.calendar.calendarView_CreateAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/attachments/{attachment-id}': - get: - tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.calendarView_GetAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property attachments for users - operationId: user.calendar.calendarView_DeleteAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/attachments/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.calendarView.attachment_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendar/calendarView/{event-id}/attachments/microsoft.graph.createUploadSession': - post: - tags: - - users.calendar - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to the specified Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 - operationId: user.calendar.calendarView.attachment_createUploadSession - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/calendarView/{event-id}/calendar': - get: - tags: - - users.calendar - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendar.calendarView_GetCalendar - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/extensions': - get: - tags: - - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.calendarView_ListExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to extensions for users - operationId: user.calendar.calendarView_CreateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/extensions/{extension-id}': - get: - tags: - - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.calendarView_GetExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.calendar - summary: Update the navigation property extensions in users - operationId: user.calendar.calendarView_UpdateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property extensions for users - operationId: user.calendar.calendarView_DeleteExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/extensions/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.calendarView.extension_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendar/calendarView/{event-id}/instances': - get: - tags: - - users.calendar - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' - operationId: user.calendar.calendarView_ListInstance - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}': - get: - tags: - - users.calendar - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' - operationId: user.calendar.calendarView_GetInstance - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/attachments': - get: - tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.calendarView.instance_ListAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to attachments for users - operationId: user.calendar.calendarView.instance_CreateAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/attachments/{attachment-id}': - get: - tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.calendarView.instance_GetAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property attachments for users - operationId: user.calendar.calendarView.instance_DeleteAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/attachments/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.calendarView.instance.attachment_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/attachments/microsoft.graph.createUploadSession': - post: - tags: - - users.calendar - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to the specified Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 - operationId: user.calendar.calendarView.instance.attachment_createUploadSession - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/calendar': - get: - tags: - - users.calendar - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendar.calendarView.instance_GetCalendar - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/extensions': - get: - tags: - - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.calendarView.instance_ListExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to extensions for users - operationId: user.calendar.calendarView.instance_CreateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/extensions/{extension-id}': - get: - tags: - - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.calendarView.instance_GetExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.calendar - summary: Update the navigation property extensions in users - operationId: user.calendar.calendarView.instance_UpdateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property extensions for users - operationId: user.calendar.calendarView.instance_DeleteExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/extensions/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.calendarView.instance.extension_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.accept': - post: - tags: - - users.calendar - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 - operationId: user.calendar.calendarView.instance_accept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.cancel': - post: - tags: - - users.calendar - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 - operationId: user.calendar.calendarView.instance_cancel - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.decline': - post: - tags: - - users.calendar - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 - operationId: user.calendar.calendarView.instance_decline - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.dismissReminder': - post: - tags: - - users.calendar - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 - operationId: user.calendar.calendarView.instance_dismissReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.forward': - post: - tags: - - users.calendar - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 - operationId: user.calendar.calendarView.instance_forward - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.permanentDelete': - post: - tags: - - users.calendar - summary: Invoke action permanentDelete - operationId: user.calendar.calendarView.instance_permanentDelete - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.snoozeReminder': - post: - tags: - - users.calendar - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 - operationId: user.calendar.calendarView.instance_snoozeReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.tentativelyAccept': - post: - tags: - - users.calendar - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 - operationId: user.calendar.calendarView.instance_tentativelyAccept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/calendarView/{event-id}/instances/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.calendarView.instance_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendar/calendarView/{event-id}/instances/microsoft.graph.delta()': - get: - tags: - - users.calendar - summary: Invoke function delta - description: 'Get a set of event resources that have been added, deleted, or updated in a calendarView (a range of events defined by start and end dates) of the user''s primary calendar. Typically, synchronizing events in a calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendarView, without having to fetch all the events of that calendar from the server every time.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-1.0 - operationId: user.calendar.calendarView.instance_delta - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/users/{user-id}/calendar/calendarView/{event-id}/microsoft.graph.accept': - post: - tags: - - users.calendar - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 - operationId: user.calendar.calendarView_accept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/calendarView/{event-id}/microsoft.graph.cancel': - post: - tags: - - users.calendar - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 - operationId: user.calendar.calendarView_cancel - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/calendarView/{event-id}/microsoft.graph.decline': - post: - tags: - - users.calendar - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 - operationId: user.calendar.calendarView_decline - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/calendarView/{event-id}/microsoft.graph.dismissReminder': - post: - tags: - - users.calendar - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 - operationId: user.calendar.calendarView_dismissReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/calendarView/{event-id}/microsoft.graph.forward': - post: - tags: - - users.calendar - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 - operationId: user.calendar.calendarView_forward - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/calendarView/{event-id}/microsoft.graph.permanentDelete': - post: - tags: - - users.calendar - summary: Invoke action permanentDelete - operationId: user.calendar.calendarView_permanentDelete - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/calendarView/{event-id}/microsoft.graph.snoozeReminder': - post: - tags: - - users.calendar - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 - operationId: user.calendar.calendarView_snoozeReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/calendarView/{event-id}/microsoft.graph.tentativelyAccept': - post: - tags: - - users.calendar - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 - operationId: user.calendar.calendarView_tentativelyAccept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/calendarView/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.calendarView_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendar/calendarView/microsoft.graph.delta()': - get: - tags: - - users.calendar - summary: Invoke function delta - description: 'Get a set of event resources that have been added, deleted, or updated in a calendarView (a range of events defined by start and end dates) of the user''s primary calendar. Typically, synchronizing events in a calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendarView, without having to fetch all the events of that calendar from the server every time.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-1.0 - operationId: user.calendar.calendarView_delta - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/users/{user-id}/calendar/events': - get: - tags: - - users.calendar - summary: Get events from users - description: The events in the calendar. Navigation property. Read-only. - operationId: user.calendar_ListEvent - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to events for users - operationId: user.calendar_CreateEvent - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}': - get: - tags: - - users.calendar - summary: Get events from users - description: The events in the calendar. Navigation property. Read-only. - operationId: user.calendar_GetEvent - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.calendar - summary: Update the navigation property events in users - operationId: user.calendar_UpdateEvent - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property events for users - operationId: user.calendar_DeleteEvent - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/attachments': - get: - tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.event_ListAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to attachments for users - operationId: user.calendar.event_CreateAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/attachments/{attachment-id}': - get: - tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.event_GetAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property attachments for users - operationId: user.calendar.event_DeleteAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/attachments/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.event.attachment_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendar/events/{event-id}/attachments/microsoft.graph.createUploadSession': - post: - tags: - - users.calendar - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to the specified Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 - operationId: user.calendar.event.attachment_createUploadSession - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/events/{event-id}/calendar': - get: - tags: - - users.calendar - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendar.event_GetCalendar - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/extensions': - get: - tags: - - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.event_ListExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to extensions for users - operationId: user.calendar.event_CreateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/extensions/{extension-id}': - get: - tags: - - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.event_GetExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.calendar - summary: Update the navigation property extensions in users - operationId: user.calendar.event_UpdateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property extensions for users - operationId: user.calendar.event_DeleteExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/extensions/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.event.extension_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendar/events/{event-id}/instances': - get: - tags: - - users.calendar - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' - operationId: user.calendar.event_ListInstance - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}': - get: - tags: - - users.calendar - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' - operationId: user.calendar.event_GetInstance - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/attachments': - get: - tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.event.instance_ListAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to attachments for users - operationId: user.calendar.event.instance_CreateAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/attachments/{attachment-id}': - get: - tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.event.instance_GetAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property attachments for users - operationId: user.calendar.event.instance_DeleteAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/attachments/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.event.instance.attachment_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/attachments/microsoft.graph.createUploadSession': - post: - tags: - - users.calendar - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to the specified Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 - operationId: user.calendar.event.instance.attachment_createUploadSession - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/calendar': - get: - tags: - - users.calendar - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendar.event.instance_GetCalendar - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/extensions': - get: - tags: - - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.event.instance_ListExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to extensions for users - operationId: user.calendar.event.instance_CreateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/extensions/{extension-id}': - get: - tags: - - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.event.instance_GetExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.calendar - summary: Update the navigation property extensions in users - operationId: user.calendar.event.instance_UpdateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property extensions for users - operationId: user.calendar.event.instance_DeleteExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/extensions/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.event.instance.extension_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.accept': - post: - tags: - - users.calendar - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 - operationId: user.calendar.event.instance_accept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.cancel': - post: - tags: - - users.calendar - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 - operationId: user.calendar.event.instance_cancel - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.decline': - post: - tags: - - users.calendar - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 - operationId: user.calendar.event.instance_decline - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.dismissReminder': - post: - tags: - - users.calendar - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 - operationId: user.calendar.event.instance_dismissReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.forward': - post: - tags: - - users.calendar - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 - operationId: user.calendar.event.instance_forward - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.permanentDelete': - post: - tags: - - users.calendar - summary: Invoke action permanentDelete - operationId: user.calendar.event.instance_permanentDelete - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.snoozeReminder': - post: - tags: - - users.calendar - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 - operationId: user.calendar.event.instance_snoozeReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/events/{event-id}/instances/{event-id1}/microsoft.graph.tentativelyAccept': - post: - tags: - - users.calendar - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 - operationId: user.calendar.event.instance_tentativelyAccept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/events/{event-id}/instances/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.event.instance_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendar/events/{event-id}/instances/microsoft.graph.delta()': - get: - tags: - - users.calendar - summary: Invoke function delta - description: 'Get a set of event resources that have been added, deleted, or updated in a calendarView (a range of events defined by start and end dates) of the user''s primary calendar. Typically, synchronizing events in a calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendarView, without having to fetch all the events of that calendar from the server every time.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-1.0 - operationId: user.calendar.event.instance_delta - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/users/{user-id}/calendar/events/{event-id}/microsoft.graph.accept': - post: - tags: - - users.calendar - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 - operationId: user.calendar.event_accept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/events/{event-id}/microsoft.graph.cancel': - post: - tags: - - users.calendar - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 - operationId: user.calendar.event_cancel - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/events/{event-id}/microsoft.graph.decline': - post: - tags: - - users.calendar - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 - operationId: user.calendar.event_decline - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/events/{event-id}/microsoft.graph.dismissReminder': - post: - tags: - - users.calendar - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 - operationId: user.calendar.event_dismissReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/events/{event-id}/microsoft.graph.forward': - post: - tags: - - users.calendar - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 - operationId: user.calendar.event_forward - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/events/{event-id}/microsoft.graph.permanentDelete': - post: - tags: - - users.calendar - summary: Invoke action permanentDelete - operationId: user.calendar.event_permanentDelete - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/events/{event-id}/microsoft.graph.snoozeReminder': - post: - tags: - - users.calendar - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 - operationId: user.calendar.event_snoozeReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/events/{event-id}/microsoft.graph.tentativelyAccept': - post: - tags: - - users.calendar - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 - operationId: user.calendar.event_tentativelyAccept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendar/events/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.event_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendar/events/microsoft.graph.delta()': - get: - tags: - - users.calendar - summary: Invoke function delta - description: 'Get a set of event resources that have been added, deleted, or updated in a calendarView (a range of events defined by start and end dates) of the user''s primary calendar. Typically, synchronizing events in a calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendarView, without having to fetch all the events of that calendar from the server every time.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-1.0 - operationId: user.calendar.event_delta - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/users/{user-id}/calendar/microsoft.graph.allowedCalendarSharingRoles(User=''{User}'')': - get: - tags: - - users.calendar - summary: Invoke function allowedCalendarSharingRoles - operationId: user.calendar_allowedCalendarSharingRole - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: User - in: path - description: 'Usage: User=''{User}''' - required: true - style: simple - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - responses: - 2XX: - description: Success - content: - application/json: - schema: - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.calendarRoleType' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/users/{user-id}/calendar/microsoft.graph.getSchedule': - post: - tags: - - users.calendar - summary: Invoke action getSchedule - description: 'Get the free/busy availability information for a collection of users, distributions lists, or resources (rooms or equipment) for a specified time period.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/calendar-getschedule?view=graph-rest-1.0 - operationId: user.calendar_getSchedule - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Schedules: - type: array - items: - type: string - nullable: true - EndTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - StartTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - AvailabilityViewInterval: - maximum: 2147483647 - minimum: -2147483648 - type: number - format: int32 - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.scheduleInformation' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/users/{user-id}/calendar/microsoft.graph.permanentDelete': - post: - tags: - - users.calendar - summary: Invoke action permanentDelete - description: 'Permanently delete a calendar folder and the events that it contains and remove them from the mailbox. For more information about item retention, see Configure deleted item retention and recoverable items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/calendar-permanentdelete?view=graph-rest-1.0 - operationId: user.calendar_permanentDelete - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups': - get: - tags: - - users.calendarGroup - summary: Get calendarGroups from users - description: The user's calendar groups. Read-only. Nullable. - operationId: user_ListCalendarGroup - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.calendarGroupCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendarGroup - summary: Create new navigation property to calendarGroups for users - operationId: user_CreateCalendarGroup - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendarGroup' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendarGroup' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}': - get: - tags: - - users.calendarGroup - summary: Get calendarGroups from users - description: The user's calendar groups. Read-only. Nullable. - operationId: user_GetCalendarGroup - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendarGroup' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.calendarGroup - summary: Update the navigation property calendarGroups in users - operationId: user_UpdateCalendarGroup - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendarGroup' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendarGroup' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendarGroup - summary: Delete navigation property calendarGroups for users - operationId: user_DeleteCalendarGroup - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars': - get: - tags: - - users.calendarGroup - summary: Get calendars from users - description: The calendars in the calendar group. Navigation property. Read-only. Nullable. - operationId: user.calendarGroup_ListCalendar - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.calendarCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendarGroup - summary: Create new navigation property to calendars for users - operationId: user.calendarGroup_CreateCalendar - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}': - get: - tags: - - users.calendarGroup - summary: Get calendars from users - description: The calendars in the calendar group. Navigation property. Read-only. Nullable. - operationId: user.calendarGroup_GetCalendar - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.calendarGroup - summary: Update the navigation property calendars in users - operationId: user.calendarGroup_UpdateCalendar - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendarGroup - summary: Delete navigation property calendars for users - operationId: user.calendarGroup_DeleteCalendar - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarPermissions': - get: - tags: - - users.calendarGroup - summary: Get calendarPermissions from users - description: The permissions of the users with whom the calendar is shared. - operationId: user.calendarGroup.calendar_ListCalendarPermission - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.calendarPermissionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendarGroup - summary: Create new navigation property to calendarPermissions for users - operationId: user.calendarGroup.calendar_CreateCalendarPermission - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendarPermission' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendarPermission' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarPermissions/{calendarPermission-id}': - get: - tags: - - users.calendarGroup - summary: Get calendarPermissions from users - description: The permissions of the users with whom the calendar is shared. - operationId: user.calendarGroup.calendar_GetCalendarPermission - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: calendarPermission-id - in: path - description: The unique identifier of calendarPermission - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarPermission - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendarPermission' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.calendarGroup - summary: Update the navigation property calendarPermissions in users - operationId: user.calendarGroup.calendar_UpdateCalendarPermission - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: calendarPermission-id - in: path - description: The unique identifier of calendarPermission - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarPermission - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendarPermission' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendarPermission' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendarGroup - summary: Delete navigation property calendarPermissions for users - operationId: user.calendarGroup.calendar_DeleteCalendarPermission - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: calendarPermission-id - in: path - description: The unique identifier of calendarPermission - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarPermission - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarPermissions/$count': - get: - tags: - - users.calendarGroup - summary: Get the number of the resource - operationId: user.calendarGroup.calendar.calendarPermission_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView': - get: - tags: - - users.calendarGroup - summary: Get calendarView from users - description: The calendar view for the calendar. Navigation property. Read-only. - operationId: user.calendarGroup.calendar_ListCalendarView - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}': - get: - tags: - - users.calendarGroup - summary: Get calendarView from users - description: The calendar view for the calendar. Navigation property. Read-only. - operationId: user.calendarGroup.calendar_GetCalendarView - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/attachments': - get: - tags: - - users.calendarGroup - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendarGroup.calendar.calendarView_ListAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendarGroup - summary: Create new navigation property to attachments for users - operationId: user.calendarGroup.calendar.calendarView_CreateAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/attachments/{attachment-id}': - get: - tags: - - users.calendarGroup - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendarGroup.calendar.calendarView_GetAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendarGroup - summary: Delete navigation property attachments for users - operationId: user.calendarGroup.calendar.calendarView_DeleteAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/attachments/$count': - get: - tags: - - users.calendarGroup - summary: Get the number of the resource - operationId: user.calendarGroup.calendar.calendarView.attachment_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/attachments/microsoft.graph.createUploadSession': - post: - tags: - - users.calendarGroup - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to the specified Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 - operationId: user.calendarGroup.calendar.calendarView.attachment_createUploadSession - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/calendar': - get: - tags: - - users.calendarGroup - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendarGroup.calendar.calendarView_GetCalendar - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/extensions': - get: - tags: - - users.calendarGroup - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendarGroup.calendar.calendarView_ListExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendarGroup - summary: Create new navigation property to extensions for users - operationId: user.calendarGroup.calendar.calendarView_CreateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/extensions/{extension-id}': - get: - tags: - - users.calendarGroup - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendarGroup.calendar.calendarView_GetExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.calendarGroup - summary: Update the navigation property extensions in users - operationId: user.calendarGroup.calendar.calendarView_UpdateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendarGroup - summary: Delete navigation property extensions for users - operationId: user.calendarGroup.calendar.calendarView_DeleteExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/extensions/$count': - get: - tags: - - users.calendarGroup - summary: Get the number of the resource - operationId: user.calendarGroup.calendar.calendarView.extension_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances': - get: - tags: - - users.calendarGroup - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' - operationId: user.calendarGroup.calendar.calendarView_ListInstance - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}': - get: - tags: - - users.calendarGroup - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' - operationId: user.calendarGroup.calendar.calendarView_GetInstance - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/attachments': - get: - tags: - - users.calendarGroup - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendarGroup.calendar.calendarView.instance_ListAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendarGroup - summary: Create new navigation property to attachments for users - operationId: user.calendarGroup.calendar.calendarView.instance_CreateAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/attachments/{attachment-id}': - get: - tags: - - users.calendarGroup - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendarGroup.calendar.calendarView.instance_GetAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendarGroup - summary: Delete navigation property attachments for users - operationId: user.calendarGroup.calendar.calendarView.instance_DeleteAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/attachments/$count': - get: - tags: - - users.calendarGroup - summary: Get the number of the resource - operationId: user.calendarGroup.calendar.calendarView.instance.attachment_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/attachments/microsoft.graph.createUploadSession': - post: - tags: - - users.calendarGroup - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to the specified Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 - operationId: user.calendarGroup.calendar.calendarView.instance.attachment_createUploadSession - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/calendar': - get: - tags: - - users.calendarGroup - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendarGroup.calendar.calendarView.instance_GetCalendar - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/extensions': - get: - tags: - - users.calendarGroup - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendarGroup.calendar.calendarView.instance_ListExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendarGroup - summary: Create new navigation property to extensions for users - operationId: user.calendarGroup.calendar.calendarView.instance_CreateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/extensions/{extension-id}': - get: - tags: - - users.calendarGroup - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendarGroup.calendar.calendarView.instance_GetExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.calendarGroup - summary: Update the navigation property extensions in users - operationId: user.calendarGroup.calendar.calendarView.instance_UpdateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendarGroup - summary: Delete navigation property extensions for users - operationId: user.calendarGroup.calendar.calendarView.instance_DeleteExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/extensions/$count': - get: - tags: - - users.calendarGroup - summary: Get the number of the resource - operationId: user.calendarGroup.calendar.calendarView.instance.extension_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.accept': - post: - tags: - - users.calendarGroup - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 - operationId: user.calendarGroup.calendar.calendarView.instance_accept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.cancel': - post: - tags: - - users.calendarGroup - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 - operationId: user.calendarGroup.calendar.calendarView.instance_cancel - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.decline': - post: - tags: - - users.calendarGroup - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 - operationId: user.calendarGroup.calendar.calendarView.instance_decline - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.dismissReminder': - post: - tags: - - users.calendarGroup - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 - operationId: user.calendarGroup.calendar.calendarView.instance_dismissReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.forward': - post: - tags: - - users.calendarGroup - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 - operationId: user.calendarGroup.calendar.calendarView.instance_forward - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.permanentDelete': - post: - tags: - - users.calendarGroup - summary: Invoke action permanentDelete - operationId: user.calendarGroup.calendar.calendarView.instance_permanentDelete - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.snoozeReminder': - post: - tags: - - users.calendarGroup - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 - operationId: user.calendarGroup.calendar.calendarView.instance_snoozeReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.tentativelyAccept': - post: - tags: - - users.calendarGroup - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 - operationId: user.calendarGroup.calendar.calendarView.instance_tentativelyAccept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/$count': - get: - tags: - - users.calendarGroup - summary: Get the number of the resource - operationId: user.calendarGroup.calendar.calendarView.instance_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/microsoft.graph.delta()': - get: - tags: - - users.calendarGroup - summary: Invoke function delta - description: 'Get a set of event resources that have been added, deleted, or updated in a calendarView (a range of events defined by start and end dates) of the user''s primary calendar. Typically, synchronizing events in a calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendarView, without having to fetch all the events of that calendar from the server every time.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-1.0 - operationId: user.calendarGroup.calendar.calendarView.instance_delta - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/microsoft.graph.accept': - post: - tags: - - users.calendarGroup - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 - operationId: user.calendarGroup.calendar.calendarView_accept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/microsoft.graph.cancel': - post: - tags: - - users.calendarGroup - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 - operationId: user.calendarGroup.calendar.calendarView_cancel - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/microsoft.graph.decline': - post: - tags: - - users.calendarGroup - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 - operationId: user.calendarGroup.calendar.calendarView_decline - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/microsoft.graph.dismissReminder': - post: - tags: - - users.calendarGroup - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 - operationId: user.calendarGroup.calendar.calendarView_dismissReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/microsoft.graph.forward': - post: - tags: - - users.calendarGroup - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 - operationId: user.calendarGroup.calendar.calendarView_forward - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/microsoft.graph.permanentDelete': - post: - tags: - - users.calendarGroup - summary: Invoke action permanentDelete - operationId: user.calendarGroup.calendar.calendarView_permanentDelete - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/microsoft.graph.snoozeReminder': - post: - tags: - - users.calendarGroup - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 - operationId: user.calendarGroup.calendar.calendarView_snoozeReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/{event-id}/microsoft.graph.tentativelyAccept': - post: - tags: - - users.calendarGroup - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 - operationId: user.calendarGroup.calendar.calendarView_tentativelyAccept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/$count': - get: - tags: - - users.calendarGroup - summary: Get the number of the resource - operationId: user.calendarGroup.calendar.calendarView_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/microsoft.graph.delta()': - get: - tags: - - users.calendarGroup - summary: Invoke function delta - description: 'Get a set of event resources that have been added, deleted, or updated in a calendarView (a range of events defined by start and end dates) of the user''s primary calendar. Typically, synchronizing events in a calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendarView, without having to fetch all the events of that calendar from the server every time.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-1.0 - operationId: user.calendarGroup.calendar.calendarView_delta - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events': - get: - tags: - - users.calendarGroup - summary: Get events from users - description: The events in the calendar. Navigation property. Read-only. - operationId: user.calendarGroup.calendar_ListEvent - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendarGroup - summary: Create new navigation property to events for users - operationId: user.calendarGroup.calendar_CreateEvent - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}': - get: - tags: - - users.calendarGroup - summary: Get events from users - description: The events in the calendar. Navigation property. Read-only. - operationId: user.calendarGroup.calendar_GetEvent - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.calendarGroup - summary: Update the navigation property events in users - operationId: user.calendarGroup.calendar_UpdateEvent - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendarGroup - summary: Delete navigation property events for users - operationId: user.calendarGroup.calendar_DeleteEvent - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/attachments': - get: - tags: - - users.calendarGroup - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendarGroup.calendar.event_ListAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendarGroup - summary: Create new navigation property to attachments for users - operationId: user.calendarGroup.calendar.event_CreateAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/attachments/{attachment-id}': - get: - tags: - - users.calendarGroup - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendarGroup.calendar.event_GetAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendarGroup - summary: Delete navigation property attachments for users - operationId: user.calendarGroup.calendar.event_DeleteAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/attachments/$count': - get: - tags: - - users.calendarGroup - summary: Get the number of the resource - operationId: user.calendarGroup.calendar.event.attachment_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/attachments/microsoft.graph.createUploadSession': - post: - tags: - - users.calendarGroup - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to the specified Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 - operationId: user.calendarGroup.calendar.event.attachment_createUploadSession - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/calendar': - get: - tags: - - users.calendarGroup - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendarGroup.calendar.event_GetCalendar - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/extensions': - get: - tags: - - users.calendarGroup - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendarGroup.calendar.event_ListExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendarGroup - summary: Create new navigation property to extensions for users - operationId: user.calendarGroup.calendar.event_CreateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/extensions/{extension-id}': - get: - tags: - - users.calendarGroup - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendarGroup.calendar.event_GetExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.calendarGroup - summary: Update the navigation property extensions in users - operationId: user.calendarGroup.calendar.event_UpdateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendarGroup - summary: Delete navigation property extensions for users - operationId: user.calendarGroup.calendar.event_DeleteExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/extensions/$count': - get: - tags: - - users.calendarGroup - summary: Get the number of the resource - operationId: user.calendarGroup.calendar.event.extension_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances': - get: - tags: - - users.calendarGroup - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' - operationId: user.calendarGroup.calendar.event_ListInstance - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}': - get: - tags: - - users.calendarGroup - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' - operationId: user.calendarGroup.calendar.event_GetInstance - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/attachments': - get: - tags: - - users.calendarGroup - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendarGroup.calendar.event.instance_ListAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendarGroup - summary: Create new navigation property to attachments for users - operationId: user.calendarGroup.calendar.event.instance_CreateAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/attachments/{attachment-id}': - get: - tags: - - users.calendarGroup - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendarGroup.calendar.event.instance_GetAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendarGroup - summary: Delete navigation property attachments for users - operationId: user.calendarGroup.calendar.event.instance_DeleteAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/attachments/$count': - get: - tags: - - users.calendarGroup - summary: Get the number of the resource - operationId: user.calendarGroup.calendar.event.instance.attachment_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/attachments/microsoft.graph.createUploadSession': - post: - tags: - - users.calendarGroup - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to the specified Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 - operationId: user.calendarGroup.calendar.event.instance.attachment_createUploadSession - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/calendar': - get: - tags: - - users.calendarGroup - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendarGroup.calendar.event.instance_GetCalendar - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/extensions': - get: - tags: - - users.calendarGroup - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendarGroup.calendar.event.instance_ListExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendarGroup - summary: Create new navigation property to extensions for users - operationId: user.calendarGroup.calendar.event.instance_CreateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/extensions/{extension-id}': - get: - tags: - - users.calendarGroup - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendarGroup.calendar.event.instance_GetExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.calendarGroup - summary: Update the navigation property extensions in users - operationId: user.calendarGroup.calendar.event.instance_UpdateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendarGroup - summary: Delete navigation property extensions for users - operationId: user.calendarGroup.calendar.event.instance_DeleteExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/extensions/$count': - get: - tags: - - users.calendarGroup - summary: Get the number of the resource - operationId: user.calendarGroup.calendar.event.instance.extension_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.accept': - post: - tags: - - users.calendarGroup - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 - operationId: user.calendarGroup.calendar.event.instance_accept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.cancel': - post: - tags: - - users.calendarGroup - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 - operationId: user.calendarGroup.calendar.event.instance_cancel - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.decline': - post: - tags: - - users.calendarGroup - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 - operationId: user.calendarGroup.calendar.event.instance_decline - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.dismissReminder': - post: - tags: - - users.calendarGroup - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 - operationId: user.calendarGroup.calendar.event.instance_dismissReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.forward': - post: - tags: - - users.calendarGroup - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 - operationId: user.calendarGroup.calendar.event.instance_forward - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.permanentDelete': - post: - tags: - - users.calendarGroup - summary: Invoke action permanentDelete - operationId: user.calendarGroup.calendar.event.instance_permanentDelete - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.snoozeReminder': - post: - tags: - - users.calendarGroup - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 - operationId: user.calendarGroup.calendar.event.instance_snoozeReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.tentativelyAccept': - post: - tags: - - users.calendarGroup - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 - operationId: user.calendarGroup.calendar.event.instance_tentativelyAccept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/$count': - get: - tags: - - users.calendarGroup - summary: Get the number of the resource - operationId: user.calendarGroup.calendar.event.instance_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/microsoft.graph.delta()': - get: - tags: - - users.calendarGroup - summary: Invoke function delta - description: 'Get a set of event resources that have been added, deleted, or updated in a calendarView (a range of events defined by start and end dates) of the user''s primary calendar. Typically, synchronizing events in a calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendarView, without having to fetch all the events of that calendar from the server every time.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-1.0 - operationId: user.calendarGroup.calendar.event.instance_delta - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.accept': - post: - tags: - - users.calendarGroup - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 - operationId: user.calendarGroup.calendar.event_accept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.cancel': - post: - tags: - - users.calendarGroup - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 - operationId: user.calendarGroup.calendar.event_cancel - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.decline': - post: - tags: - - users.calendarGroup - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 - operationId: user.calendarGroup.calendar.event_decline - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.dismissReminder': - post: - tags: - - users.calendarGroup - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 - operationId: user.calendarGroup.calendar.event_dismissReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.forward': - post: - tags: - - users.calendarGroup - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 - operationId: user.calendarGroup.calendar.event_forward - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.permanentDelete': - post: - tags: - - users.calendarGroup - summary: Invoke action permanentDelete - operationId: user.calendarGroup.calendar.event_permanentDelete - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.snoozeReminder': - post: - tags: - - users.calendarGroup - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 - operationId: user.calendarGroup.calendar.event_snoozeReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.tentativelyAccept': - post: - tags: - - users.calendarGroup - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 - operationId: user.calendarGroup.calendar.event_tentativelyAccept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/$count': - get: - tags: - - users.calendarGroup - summary: Get the number of the resource - operationId: user.calendarGroup.calendar.event_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/microsoft.graph.delta()': - get: - tags: - - users.calendarGroup - summary: Invoke function delta - description: 'Get a set of event resources that have been added, deleted, or updated in a calendarView (a range of events defined by start and end dates) of the user''s primary calendar. Typically, synchronizing events in a calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendarView, without having to fetch all the events of that calendar from the server every time.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-1.0 - operationId: user.calendarGroup.calendar.event_delta - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/microsoft.graph.allowedCalendarSharingRoles(User=''{User}'')': - get: - tags: - - users.calendarGroup - summary: Invoke function allowedCalendarSharingRoles - operationId: user.calendarGroup.calendar_allowedCalendarSharingRole - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: User - in: path - description: 'Usage: User=''{User}''' - required: true - style: simple - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - responses: - 2XX: - description: Success - content: - application/json: - schema: - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.calendarRoleType' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/microsoft.graph.getSchedule': - post: - tags: - - users.calendarGroup - summary: Invoke action getSchedule - description: 'Get the free/busy availability information for a collection of users, distributions lists, or resources (rooms or equipment) for a specified time period.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/calendar-getschedule?view=graph-rest-1.0 - operationId: user.calendarGroup.calendar_getSchedule - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Schedules: - type: array - items: - type: string - nullable: true - EndTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - StartTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - AvailabilityViewInterval: - maximum: 2147483647 - minimum: -2147483648 - type: number - format: int32 - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.scheduleInformation' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/microsoft.graph.permanentDelete': - post: - tags: - - users.calendarGroup - summary: Invoke action permanentDelete - description: 'Permanently delete a calendar folder and the events that it contains and remove them from the mailbox. For more information about item retention, see Configure deleted item retention and recoverable items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/calendar-permanentdelete?view=graph-rest-1.0 - operationId: user.calendarGroup.calendar_permanentDelete - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/$count': - get: - tags: - - users.calendarGroup - summary: Get the number of the resource - operationId: user.calendarGroup.calendar_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendarGroup-id - in: path - description: The unique identifier of calendarGroup - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarGroup - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendarGroups/$count': - get: - tags: - - users.calendarGroup - summary: Get the number of the resource - operationId: user.calendarGroup_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendars': - get: - tags: - - users.calendar - summary: Get calendars from users - description: The user's calendars. Read-only. Nullable. - operationId: user_ListCalendar - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.calendarCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to calendars for users - operationId: user_CreateCalendar - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}': - get: - tags: - - users.calendar - summary: Get calendars from users - description: The user's calendars. Read-only. Nullable. - operationId: user_GetCalendar - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.calendar - summary: Update the navigation property calendars in users - operationId: user_UpdateCalendar - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property calendars for users - operationId: user_DeleteCalendar - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarPermissions': - get: - tags: - - users.calendar - summary: Get calendarPermissions from users - description: The permissions of the users with whom the calendar is shared. - operationId: user.calendar_ListCalendarPermission - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.calendarPermissionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to calendarPermissions for users - operationId: user.calendar_CreateCalendarPermission - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendarPermission' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendarPermission' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarPermissions/{calendarPermission-id}': - get: - tags: - - users.calendar - summary: Get calendarPermissions from users - description: The permissions of the users with whom the calendar is shared. - operationId: user.calendar_GetCalendarPermission - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: calendarPermission-id - in: path - description: The unique identifier of calendarPermission - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarPermission - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendarPermission' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.calendar - summary: Update the navigation property calendarPermissions in users - operationId: user.calendar_UpdateCalendarPermission - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: calendarPermission-id - in: path - description: The unique identifier of calendarPermission - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarPermission - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendarPermission' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendarPermission' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property calendarPermissions for users - operationId: user.calendar_DeleteCalendarPermission - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: calendarPermission-id - in: path - description: The unique identifier of calendarPermission - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendarPermission - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarPermissions/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.calendarPermission_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendars/{calendar-id}/calendarView': - get: - tags: - - users.calendar - summary: Get calendarView from users - description: The calendar view for the calendar. Navigation property. Read-only. - operationId: user.calendar_ListCalendarView - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}': - get: - tags: - - users.calendar - summary: Get calendarView from users - description: The calendar view for the calendar. Navigation property. Read-only. - operationId: user.calendar_GetCalendarView - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/attachments': - get: - tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.calendarView_ListAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to attachments for users - operationId: user.calendar.calendarView_CreateAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/attachments/{attachment-id}': - get: - tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.calendarView_GetAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property attachments for users - operationId: user.calendar.calendarView_DeleteAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/attachments/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.calendarView.attachment_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/attachments/microsoft.graph.createUploadSession': - post: - tags: - - users.calendar - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to the specified Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 - operationId: user.calendar.calendarView.attachment_createUploadSession - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/calendar': - get: - tags: - - users.calendar - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendar.calendarView_GetCalendar - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/extensions': - get: - tags: - - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.calendarView_ListExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to extensions for users - operationId: user.calendar.calendarView_CreateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/extensions/{extension-id}': - get: - tags: - - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.calendarView_GetExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.calendar - summary: Update the navigation property extensions in users - operationId: user.calendar.calendarView_UpdateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property extensions for users - operationId: user.calendar.calendarView_DeleteExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/extensions/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.calendarView.extension_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances': - get: - tags: - - users.calendar - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' - operationId: user.calendar.calendarView_ListInstance - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}': - get: - tags: - - users.calendar - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' - operationId: user.calendar.calendarView_GetInstance - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/attachments': - get: - tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.calendarView.instance_ListAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to attachments for users - operationId: user.calendar.calendarView.instance_CreateAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/attachments/{attachment-id}': - get: - tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.calendarView.instance_GetAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property attachments for users - operationId: user.calendar.calendarView.instance_DeleteAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/attachments/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.calendarView.instance.attachment_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/attachments/microsoft.graph.createUploadSession': - post: - tags: - - users.calendar - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to the specified Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 - operationId: user.calendar.calendarView.instance.attachment_createUploadSession - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/calendar': - get: - tags: - - users.calendar - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendar.calendarView.instance_GetCalendar - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/extensions': - get: - tags: - - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.calendarView.instance_ListExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - users.calendar - summary: Create new navigation property to extensions for users - operationId: user.calendar.calendarView.instance_CreateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/extensions/{extension-id}': - get: - tags: - - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.calendarView.instance_GetExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.calendar - summary: Update the navigation property extensions in users - operationId: user.calendar.calendarView.instance_UpdateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.calendar - summary: Delete navigation property extensions for users - operationId: user.calendar.calendarView.instance_DeleteExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/extensions/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.calendarView.instance.extension_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.accept': - post: - tags: - - users.calendar - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 - operationId: user.calendar.calendarView.instance_accept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.cancel': - post: - tags: - - users.calendar - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 - operationId: user.calendar.calendarView.instance_cancel - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.decline': - post: - tags: - - users.calendar - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 - operationId: user.calendar.calendarView.instance_decline - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.dismissReminder': - post: - tags: - - users.calendar - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 - operationId: user.calendar.calendarView.instance_dismissReminder - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.forward': - post: - tags: - - users.calendar - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 - operationId: user.calendar.calendarView.instance_forward - parameters: - - name: user-id - in: path - description: The unique identifier of user + description: The unique identifier of user required: true style: simple schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.permanentDelete': - post: + '/users/{user-id}/calendar/calendarView': + get: tags: - users.calendar - summary: Invoke action permanentDelete - operationId: user.calendar.calendarView.instance_permanentDelete + summary: Get calendarView from users + description: The calendar view for the calendar. Navigation property. Read-only. + operationId: user.calendar_ListCalendarView parameters: - name: user-id in: path @@ -28890,47 +4722,77 @@ paths: style: simple schema: type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event + x-ms-docs-key-type: user + - name: startDateTime + in: query + description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' required: true - style: simple + style: form + explode: false schema: type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event + - name: endDateTime + in: query + description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true - style: simple + style: form + explode: false schema: type: string - x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.snoozeReminder': - post: + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/calendarView/microsoft.graph.delta()': + get: tags: - users.calendar - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. + summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in a calendarView (a range of events defined by start and end dates) of the user''s primary calendar. Typically, synchronizing events in a calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendarView, without having to fetch all the events of that calendar from the server every time.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 - operationId: user.calendar.calendarView.instance_snoozeReminder + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-1.0 + operationId: user.calendar.calendarView_delta parameters: - name: user-id in: path @@ -28940,58 +4802,91 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar + - name: startDateTime + in: query + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true - style: simple + style: form + explode: false schema: type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event + - name: endDateTime + in: query + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true - style: simple + style: form + explode: false schema: type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: description: Success + content: + application/json: + schema: + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.tentativelyAccept': - post: + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/users/{user-id}/calendar/events': + get: tags: - users.calendar - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 - operationId: user.calendar.calendarView.instance_tentativelyAccept + summary: Get events from users + description: The events in the calendar. Navigation property. Read-only. + operationId: user.calendar_ListEvent parameters: - name: user-id in: path @@ -29001,61 +4896,55 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/$count': - get: + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: tags: - users.calendar - summary: Get the number of the resource - operationId: user.calendar.calendarView.instance_GetCount + summary: Create new navigation property to events for users + operationId: user.calendar_CreateEvent parameters: - name: user-id in: path @@ -29065,39 +4954,30 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.event' + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.event' default: $ref: '#/components/responses/error' - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/instances/microsoft.graph.delta()': + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/events/{event-id}': get: tags: - users.calendar - summary: Invoke function delta - description: 'Get a set of event resources that have been added, deleted, or updated in a calendarView (a range of events defined by start and end dates) of the user''s primary calendar. Typically, synchronizing events in a calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendarView, without having to fetch all the events of that calendar from the server every time.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-1.0 - operationId: user.calendar.calendarView.instance_delta + summary: Get events from users + description: The events in the calendar. Navigation property. Read-only. + operationId: user.calendar_GetEvent parameters: - name: user-id in: path @@ -29107,14 +4987,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -29123,27 +4995,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - name: $select in: query description: Select properties to be returned @@ -29154,16 +5005,6 @@ paths: type: array items: type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - name: $expand in: query description: Expand related entities @@ -29176,41 +5017,19 @@ paths: type: string responses: 2XX: - description: Success + description: Retrieved navigation property content: application/json: schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.event' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/microsoft.graph.accept': - post: + x-ms-docs-operation-type: operation + patch: tags: - users.calendar - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 - operationId: user.calendar.calendarView_accept + summary: Update the navigation property events in users + operationId: user.calendar_UpdateEvent parameters: - name: user-id in: path @@ -29220,14 +5039,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -29237,38 +5048,27 @@ paths: type: string x-ms-docs-key-type: event requestBody: - description: Action parameters + description: New navigation property values content: application/json: schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.event' required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.event' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/microsoft.graph.cancel': - post: + x-ms-docs-operation-type: operation + delete: tags: - users.calendar - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 - operationId: user.calendar.calendarView_cancel + summary: Delete navigation property events for users + operationId: user.calendar_DeleteEvent parameters: - name: user-id in: path @@ -29278,14 +5078,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -29294,35 +5086,25 @@ paths: schema: type: string x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/microsoft.graph.decline': - post: + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/events/{event-id}/attachments': + get: tags: - users.calendar - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 - operationId: user.calendar.calendarView_decline + summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: user.calendar.event_ListAttachment parameters: - name: user-id in: path @@ -29332,14 +5114,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -29348,41 +5122,55 @@ paths: schema: type: string x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/microsoft.graph.dismissReminder': + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation post: tags: - users.calendar - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 - operationId: user.calendar.calendarView_dismissReminder + summary: Create new navigation property to attachments for users + operationId: user.calendar.event_CreateAttachment parameters: - name: user-id in: path @@ -29392,14 +5180,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -29408,22 +5188,30 @@ paths: schema: type: string x-ms-docs-key-type: event + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' + required: true responses: 2XX: - description: Success + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/microsoft.graph.forward': - post: + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/events/{event-id}/attachments/{attachment-id}': + get: tags: - users.calendar - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 - operationId: user.calendar.calendarView_forward + summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: user.calendar.event_GetAttachment parameters: - name: user-id in: path @@ -29433,51 +5221,57 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id + - name: event-id in: path - description: The unique identifier of calendar + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: calendar - - name: event-id + x-ms-docs-key-type: event + - name: attachment-id in: path - description: The unique identifier of event + description: The unique identifier of attachment required: true style: simple schema: type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true + x-ms-docs-key-type: attachment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/microsoft.graph.permanentDelete': - post: + x-ms-docs-operation-type: operation + delete: tags: - users.calendar - summary: Invoke action permanentDelete - operationId: user.calendar.calendarView_permanentDelete + summary: Delete navigation property attachments for users + operationId: user.calendar.event_DeleteAttachment parameters: - name: user-id in: path @@ -29487,38 +5281,40 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id + - name: event-id in: path - description: The unique identifier of calendar + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: calendar - - name: event-id + x-ms-docs-key-type: event + - name: attachment-id in: path - description: The unique identifier of event + description: The unique identifier of attachment required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: attachment + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/microsoft.graph.snoozeReminder': - post: + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/events/{event-id}/attachments/$count': + get: tags: - users.calendar - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 - operationId: user.calendar.calendarView_snoozeReminder + summary: Get the number of the resource + operationId: user.calendar.event.attachment_GetCount parameters: - name: user-id in: path @@ -29528,14 +5324,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -29544,34 +5332,23 @@ paths: schema: type: string x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/calendarView/{event-id}/microsoft.graph.tentativelyAccept': + '/users/{user-id}/calendar/events/{event-id}/attachments/microsoft.graph.createUploadSession': post: tags: - users.calendar - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to the specified Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 - operationId: user.calendar.calendarView_tentativelyAccept + url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 + operationId: user.calendar.event.attachment_createUploadSession parameters: - name: user-id in: path @@ -29581,14 +5358,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -29604,64 +5373,28 @@ paths: schema: type: object properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true + AttachmentItem: + $ref: '#/components/schemas/microsoft.graph.attachmentItem' additionalProperties: type: object required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.uploadSession' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/calendarView/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.calendarView_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendars/{calendar-id}/calendarView/microsoft.graph.delta()': + '/users/{user-id}/calendar/events/{event-id}/calendar': get: tags: - users.calendar - summary: Invoke function delta - description: 'Get a set of event resources that have been added, deleted, or updated in a calendarView (a range of events defined by start and end dates) of the user''s primary calendar. Typically, synchronizing events in a calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendarView, without having to fetch all the events of that calendar from the server every time.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-1.0 - operationId: user.calendar.calendarView_delta + summary: Get calendar from users + description: The calendar that contains the event. Navigation property. Read-only. + operationId: user.calendar.event_GetCalendar parameters: - name: user-id in: path @@ -29671,35 +5404,14 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id + - name: event-id in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + description: The unique identifier of event required: true - style: form - explode: false + style: simple schema: type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' + x-ms-docs-key-type: event - name: $select in: query description: Select properties to be returned @@ -29710,16 +5422,6 @@ paths: type: array items: type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - name: $expand in: query description: Expand related entities @@ -29732,38 +5434,21 @@ paths: type: string responses: 2XX: - description: Success + description: Retrieved navigation property content: application/json: schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.calendar' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/users/{user-id}/calendars/{calendar-id}/events': + x-ms-docs-operation-type: operation + '/users/{user-id}/calendar/events/{event-id}/extensions': get: tags: - users.calendar - summary: Get events from users - description: The events in the calendar. Navigation property. Read-only. - operationId: user.calendar_ListEvent + summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. + operationId: user.calendar.event_ListExtension parameters: - name: user-id in: path @@ -29773,14 +5458,14 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id + - name: event-id in: path - description: The unique identifier of calendar + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: calendar + x-ms-docs-key-type: event - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -29818,7 +5503,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' + $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -29828,8 +5513,8 @@ paths: post: tags: - users.calendar - summary: Create new navigation property to events for users - operationId: user.calendar_CreateEvent + summary: Create new navigation property to extensions for users + operationId: user.calendar.event_CreateExtension parameters: - name: user-id in: path @@ -29839,20 +5524,20 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id + - name: event-id in: path - description: The unique identifier of calendar + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: calendar + x-ms-docs-key-type: event requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.event' + $ref: '#/components/schemas/microsoft.graph.extension' required: true responses: 2XX: @@ -29860,17 +5545,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.event' + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}': + '/users/{user-id}/calendar/events/{event-id}/extensions/{extension-id}': get: tags: - users.calendar - summary: Get events from users - description: The events in the calendar. Navigation property. Read-only. - operationId: user.calendar_GetEvent + summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. + operationId: user.calendar.event_GetExtension parameters: - name: user-id in: path @@ -29880,22 +5565,22 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id + - name: event-id in: path - description: The unique identifier of calendar + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: calendar - - name: event-id + x-ms-docs-key-type: event + - name: extension-id in: path - description: The unique identifier of event + description: The unique identifier of extension required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: extension - name: $select in: query description: Select properties to be returned @@ -29922,15 +5607,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.event' + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - users.calendar - summary: Update the navigation property events in users - operationId: user.calendar_UpdateEvent + summary: Update the navigation property extensions in users + operationId: user.calendar.event_UpdateExtension parameters: - name: user-id in: path @@ -29940,28 +5625,28 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id + - name: event-id in: path - description: The unique identifier of calendar + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: calendar - - name: event-id + x-ms-docs-key-type: event + - name: extension-id in: path - description: The unique identifier of event + description: The unique identifier of extension required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: extension requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.event' + $ref: '#/components/schemas/microsoft.graph.extension' required: true responses: 2XX: @@ -29969,15 +5654,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.event' + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - users.calendar - summary: Delete navigation property events for users - operationId: user.calendar_DeleteEvent + summary: Delete navigation property extensions for users + operationId: user.calendar.event_DeleteExtension parameters: - name: user-id in: path @@ -29987,22 +5672,22 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id + - name: event-id in: path - description: The unique identifier of calendar + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: calendar - - name: event-id + x-ms-docs-key-type: event + - name: extension-id in: path - description: The unique identifier of event + description: The unique identifier of extension required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: extension - name: If-Match in: header description: ETag @@ -30015,13 +5700,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/attachments': + '/users/{user-id}/calendar/events/{event-id}/extensions/$count': get: tags: - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.event_ListAttachment + summary: Get the number of the resource + operationId: user.calendar.event.extension_GetCount parameters: - name: user-id in: path @@ -30031,14 +5715,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -30047,55 +5723,20 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: + '/users/{user-id}/calendar/events/{event-id}/instances': + get: tags: - users.calendar - summary: Create new navigation property to attachments for users - operationId: user.calendar.event_CreateAttachment + summary: Get instances from users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences canceled from the series. Navigation property. Read-only. Nullable.' + operationId: user.calendar.event_ListInstance parameters: - name: user-id in: path @@ -30105,14 +5746,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -30121,63 +5754,37 @@ paths: schema: type: string x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/attachments/{attachment-id}': - get: - tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.event_GetAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event + - name: startDateTime + in: query + description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' required: true - style: simple + style: form + explode: false schema: type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment + - name: endDateTime + in: query + description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true - style: simple + style: form + explode: false schema: type: string - x-ms-docs-key-type: attachment + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $select in: query description: Select properties to be returned @@ -30200,19 +5807,23 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - delete: + '/users/{user-id}/calendar/events/{event-id}/instances/microsoft.graph.delta()': + get: tags: - users.calendar - summary: Delete navigation property attachments for users - operationId: user.calendar.event_DeleteAttachment + summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in a calendarView (a range of events defined by start and end dates) of the user''s primary calendar. Typically, synchronizing events in a calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendarView, without having to fetch all the events of that calendar from the server every time.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-1.0 + operationId: user.calendar.event.instance_delta parameters: - name: user-id in: path @@ -30222,14 +5833,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -30238,74 +5841,94 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/attachments/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.event.attachment_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar + - name: startDateTime + in: query + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true - style: simple + style: form + explode: false schema: type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event + - name: endDateTime + in: query + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true - style: simple + style: form + explode: false schema: type: string - x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success + content: + application/json: + schema: + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/attachments/microsoft.graph.createUploadSession': + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/users/{user-id}/calendar/events/{event-id}/microsoft.graph.accept': post: tags: - users.calendar - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to the specified Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + summary: Invoke action accept + description: Accept the specified event in a user calendar. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 - operationId: user.calendar.event.attachment_createUploadSession + url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 + operationId: user.calendar.event_accept parameters: - name: user-id in: path @@ -30315,14 +5938,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -30338,28 +5953,32 @@ paths: schema: type: object properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true additionalProperties: type: object required: true responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/calendar': - get: + '/users/{user-id}/calendar/events/{event-id}/microsoft.graph.cancel': + post: tags: - users.calendar - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendar.event_GetCalendar + summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 + operationId: user.calendar.event_cancel parameters: - name: user-id in: path @@ -30369,14 +5988,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -30385,43 +5996,35 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/extensions': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/events/{event-id}/microsoft.graph.decline': + post: tags: - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.event_ListExtension + summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 + operationId: user.calendar.event_decline parameters: - name: user-id in: path @@ -30431,14 +6034,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -30447,55 +6042,41 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/events/{event-id}/microsoft.graph.dismissReminder': post: tags: - users.calendar - summary: Create new navigation property to extensions for users - operationId: user.calendar.event_CreateExtension + summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 + operationId: user.calendar.event_dismissReminder parameters: - name: user-id in: path @@ -30505,14 +6086,39 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id + - name: event-id in: path - description: The unique identifier of calendar + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: calendar + x-ms-docs-key-type: event + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/events/{event-id}/microsoft.graph.forward': + post: + tags: + - users.calendar + summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 + operationId: user.calendar.event_forward + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user - name: event-id in: path description: The unique identifier of event @@ -30522,29 +6128,34 @@ paths: type: string x-ms-docs-key-type: event requestBody: - description: New navigation property + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + type: object + properties: + ToRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + Comment: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/extensions/{extension-id}': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/events/{event-id}/microsoft.graph.permanentDelete': + post: tags: - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.event_GetExtension + summary: Invoke action permanentDelete + operationId: user.calendar.event_permanentDelete parameters: - name: user-id in: path @@ -30554,14 +6165,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -30570,49 +6173,22 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/events/{event-id}/microsoft.graph.snoozeReminder': + post: tags: - users.calendar - summary: Update the navigation property extensions in users - operationId: user.calendar.event_UpdateExtension + summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 + operationId: user.calendar.event_snoozeReminder parameters: - name: user-id in: path @@ -30622,14 +6198,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -30638,53 +6206,43 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension requestBody: - description: New navigation property values + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + type: object + properties: + NewReminderTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + additionalProperties: + type: object required: true responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/events/{event-id}/microsoft.graph.tentativelyAccept': + post: tags: - users.calendar - summary: Delete navigation property extensions for users - operationId: user.calendar.event_DeleteExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id + summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 + operationId: user.calendar.event_tentativelyAccept + parameters: + - name: user-id in: path - description: The unique identifier of calendar + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: calendar + x-ms-docs-key-type: user - name: event-id in: path description: The unique identifier of event @@ -30693,32 +6251,37 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/extensions/$count': + x-ms-docs-operation-type: action + '/users/{user-id}/calendar/events/$count': get: tags: - users.calendar summary: Get the number of the resource - operationId: user.calendar.event.extension_GetCount + operationId: user.calendar.event_GetCount parameters: - name: user-id in: path @@ -30728,22 +6291,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -30751,13 +6298,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances': + '/users/{user-id}/calendar/events/microsoft.graph.delta()': get: tags: - users.calendar - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' - operationId: user.calendar.event_ListInstance + summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in a calendarView (a range of events defined by start and end dates) of the user''s primary calendar. Typically, synchronizing events in a calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendarView, without having to fetch all the events of that calendar from the server every time.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-1.0 + operationId: user.calendar.event_delta parameters: - name: user-id in: path @@ -30767,25 +6317,9 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - name: startDateTime in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true style: form explode: false @@ -30793,7 +6327,7 @@ paths: type: string - name: endDateTime in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true style: form explode: false @@ -30804,9 +6338,9 @@ paths: - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' - - name: $orderby + - name: $select in: query - description: Order items by property values + description: Select properties to be returned style: form explode: false schema: @@ -30814,9 +6348,9 @@ paths: type: array items: type: string - - name: $select + - name: $orderby in: query - description: Select properties to be returned + description: Order items by property values style: form explode: false schema: @@ -30836,20 +6370,37 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' + description: Success + content: + application/json: + schema: + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' + x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}': + '/users/{user-id}/calendar/microsoft.graph.allowedCalendarSharingRoles(User=''{User}'')': get: tags: - users.calendar - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' - operationId: user.calendar.event_GetInstance + summary: Invoke function allowedCalendarSharingRoles + operationId: user.calendar_allowedCalendarSharingRole parameters: - name: user-id in: path @@ -30859,46 +6410,164 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id + - name: User in: path - description: The unique identifier of calendar + description: 'Usage: User=''{User}''' required: true style: simple schema: type: string - x-ms-docs-key-type: calendar - - name: event-id + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.calendarRoleType' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/users/{user-id}/calendar/microsoft.graph.getSchedule': + post: + tags: + - users.calendar + summary: Invoke action getSchedule + description: 'Get the free/busy availability information for a collection of users, distributions lists, or resources (rooms or equipment) for a specified time period.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/calendar-getschedule?view=graph-rest-1.0 + operationId: user.calendar_getSchedule + parameters: + - name: user-id in: path - description: The unique identifier of event + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: user + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + Schedules: + type: array + items: + type: string + nullable: true + EndTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + StartTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + AvailabilityViewInterval: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.scheduleInformation' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/users/{user-id}/calendar/microsoft.graph.permanentDelete': + post: + tags: + - users.calendar + summary: Invoke action permanentDelete + description: 'Permanently delete a calendar folder and the events that it contains and remove them from the mailbox. For more information about item retention, see Configure deleted item retention and recoverable items quotas.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/calendar-permanentdelete?view=graph-rest-1.0 + operationId: user.calendar_permanentDelete + parameters: + - name: user-id in: path - description: The unique identifier of event + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + x-ms-docs-key-type: user + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups': + get: + tags: + - users.calendarGroup + summary: Get calendarGroups from users + description: The user's calendar groups. Read-only. Nullable. + operationId: user_ListCalendarGroup + parameters: + - name: user-id + in: path + description: The unique identifier of user required: true - style: form - explode: false + style: simple schema: type: string - - name: endDateTime + x-ms-docs-key-type: user + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true + description: Order items by property values style: form explode: false schema: - type: string + uniqueItems: true + type: array + items: + type: string - name: $select in: query description: Select properties to be returned @@ -30921,21 +6590,18 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' + $ref: '#/components/responses/microsoft.graph.calendarGroupCollectionResponse' default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/attachments': - get: + post: tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.event.instance_ListAttachment + - users.calendarGroup + summary: Create new navigation property to calendarGroups for users + operationId: user_CreateCalendarGroup parameters: - name: user-id in: path @@ -30945,45 +6611,47 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendarGroup' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendarGroup' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendarGroups/{calendarGroup-id}': + get: + tags: + - users.calendarGroup + summary: Get calendarGroups from users + description: The user's calendar groups. Read-only. Nullable. + operationId: user_GetCalendarGroup + parameters: + - name: user-id in: path - description: The unique identifier of event + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: user + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + x-ms-docs-key-type: calendarGroup - name: $select in: query description: Select properties to be returned @@ -31006,18 +6674,19 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendarGroup' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - post: + patch: tags: - - users.calendar - summary: Create new navigation property to attachments for users - operationId: user.calendar.event.instance_CreateAttachment + - users.calendarGroup + summary: Update the navigation property calendarGroups in users + operationId: user_UpdateCalendarGroup parameters: - name: user-id in: path @@ -31027,54 +6696,36 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: calendarGroup requestBody: - description: New navigation property + description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.calendarGroup' required: true responses: 2XX: - description: Created navigation property. + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.calendarGroup' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/attachments/{attachment-id}': - get: + delete: tags: - - users.calendar - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendar.event.instance_GetAttachment + - users.calendarGroup + summary: Delete navigation property calendarGroups for users + operationId: user_DeleteCalendarGroup parameters: - name: user-id in: path @@ -31084,38 +6735,65 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id + - name: calendarGroup-id in: path - description: The unique identifier of calendar + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true + x-ms-docs-key-type: calendarGroup + - name: If-Match + in: header + description: ETag style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars': + get: + tags: + - users.calendarGroup + summary: Get calendars from users + description: The calendars in the calendar group. Navigation property. Read-only. Nullable. + operationId: user.calendarGroup_ListCalendar + parameters: + - name: user-id in: path - description: The unique identifier of event + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: attachment-id + x-ms-docs-key-type: user + - name: calendarGroup-id in: path - description: The unique identifier of attachment + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: attachment + x-ms-docs-key-type: calendarGroup + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $select in: query description: Select properties to be returned @@ -31138,19 +6816,18 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/responses/microsoft.graph.calendarCollectionResponse' default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - delete: + post: tags: - - users.calendar - summary: Delete navigation property attachments for users - operationId: user.calendar.event.instance_DeleteAttachment + - users.calendarGroup + summary: Create new navigation property to calendars for users + operationId: user.calendarGroup_CreateCalendar parameters: - name: user-id in: path @@ -31160,56 +6837,38 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id + - name: calendarGroup-id in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag + description: The unique identifier of calendarGroup + required: true style: simple schema: type: string + x-ms-docs-key-type: calendarGroup + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendar' + required: true responses: 2XX: - description: Success + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendar' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/attachments/$count': + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}': get: tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.event.instance.attachment_GetCount + - users.calendarGroup + summary: Get calendars from users + description: The calendars in the calendar group. Navigation property. Read-only. Nullable. + operationId: user.calendarGroup_GetCalendar parameters: - name: user-id in: path @@ -31219,47 +6878,57 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id + - name: calendarGroup-id in: path - description: The unique identifier of calendar + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: calendar - - name: event-id + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple + x-ms-docs-key-type: calendar + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendar' default: $ref: '#/components/responses/error' - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/attachments/microsoft.graph.createUploadSession': - post: + x-ms-docs-operation-type: operation + patch: tags: - - users.calendar - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to the specified Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 - operationId: user.calendar.event.instance.attachment_createUploadSession + - users.calendarGroup + summary: Update the navigation property calendars in users + operationId: user.calendarGroup_UpdateCalendar parameters: - name: user-id in: path @@ -31269,41 +6938,28 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: calendar requestBody: - description: Action parameters + description: New navigation property values content: application/json: schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.calendar' required: true responses: 2XX: @@ -31311,17 +6967,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' + $ref: '#/components/schemas/microsoft.graph.calendar' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/calendar': - get: + x-ms-docs-operation-type: operation + delete: tags: - - users.calendar - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendar.event.instance_GetCalendar + - users.calendarGroup + summary: Delete navigation property calendars for users + operationId: user.calendarGroup_DeleteCalendar parameters: - name: user-id in: path @@ -31331,67 +6985,41 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id + - name: calendarGroup-id in: path - description: The unique identifier of calendar + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: calendar - - name: event-id + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true + x-ms-docs-key-type: calendar + - name: If-Match + in: header + description: ETag style: simple schema: type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' + description: Success default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/extensions': + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarPermissions': get: tags: - - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.event.instance_ListExtension + - users.calendarGroup + summary: Get calendarPermissions from users + description: The permissions of the users with whom the calendar is shared. + operationId: user.calendarGroup.calendar_ListCalendarPermission parameters: - name: user-id in: path @@ -31401,30 +7029,22 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: calendar - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -31462,7 +7082,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' + $ref: '#/components/responses/microsoft.graph.calendarPermissionCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -31471,9 +7091,9 @@ paths: x-ms-docs-operation-type: operation post: tags: - - users.calendar - summary: Create new navigation property to extensions for users - operationId: user.calendar.event.instance_CreateExtension + - users.calendarGroup + summary: Create new navigation property to calendarPermissions for users + operationId: user.calendarGroup.calendar_CreateCalendarPermission parameters: - name: user-id in: path @@ -31483,36 +7103,28 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: calendar requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.calendarPermission' required: true responses: 2XX: @@ -31520,17 +7132,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.calendarPermission' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/extensions/{extension-id}': + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarPermissions/{calendarPermission-id}': get: tags: - - users.calendar - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendar.event.instance_GetExtension + - users.calendarGroup + summary: Get calendarPermissions from users + description: The permissions of the users with whom the calendar is shared. + operationId: user.calendarGroup.calendar_GetCalendarPermission parameters: - name: user-id in: path @@ -31540,38 +7152,30 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: extension-id + x-ms-docs-key-type: calendar + - name: calendarPermission-id in: path - description: The unique identifier of extension + description: The unique identifier of calendarPermission required: true style: simple schema: type: string - x-ms-docs-key-type: extension + x-ms-docs-key-type: calendarPermission - name: $select in: query description: Select properties to be returned @@ -31598,15 +7202,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.calendarPermission' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - users.calendar - summary: Update the navigation property extensions in users - operationId: user.calendar.event.instance_UpdateExtension + - users.calendarGroup + summary: Update the navigation property calendarPermissions in users + operationId: user.calendarGroup.calendar_UpdateCalendarPermission parameters: - name: user-id in: path @@ -31616,44 +7220,36 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: extension-id + x-ms-docs-key-type: calendar + - name: calendarPermission-id in: path - description: The unique identifier of extension + description: The unique identifier of calendarPermission required: true style: simple schema: type: string - x-ms-docs-key-type: extension + x-ms-docs-key-type: calendarPermission requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.calendarPermission' required: true responses: 2XX: @@ -31661,15 +7257,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.calendarPermission' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - users.calendar - summary: Delete navigation property extensions for users - operationId: user.calendar.event.instance_DeleteExtension + - users.calendarGroup + summary: Delete navigation property calendarPermissions for users + operationId: user.calendarGroup.calendar_DeleteCalendarPermission parameters: - name: user-id in: path @@ -31679,38 +7275,30 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: extension-id + x-ms-docs-key-type: calendar + - name: calendarPermission-id in: path - description: The unique identifier of extension + description: The unique identifier of calendarPermission required: true style: simple schema: type: string - x-ms-docs-key-type: extension + x-ms-docs-key-type: calendarPermission - name: If-Match in: header description: ETag @@ -31723,12 +7311,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/extensions/$count': + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarPermissions/$count': get: tags: - - users.calendar + - users.calendarGroup summary: Get the number of the resource - operationId: user.calendar.event.instance.extension_GetCount + operationId: user.calendarGroup.calendar.calendarPermission_GetCount parameters: - name: user-id in: path @@ -31738,6 +7326,14 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -31746,39 +7342,115 @@ paths: schema: type: string x-ms-docs-key-type: calendar - - name: event-id + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView': + get: + tags: + - users.calendarGroup + summary: Get calendarView from users + description: The calendar view for the calendar. Navigation property. Read-only. + operationId: user.calendarGroup.calendar_ListCalendarView + parameters: + - name: user-id in: path - description: The unique identifier of event + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: user + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: startDateTime + in: query + description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' default: $ref: '#/components/responses/error' - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.accept': - post: + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/calendarView/microsoft.graph.delta()': + get: tags: - - users.calendar - summary: Invoke action accept - description: Accept the specified event in a user calendar. + - users.calendarGroup + summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in a calendarView (a range of events defined by start and end dates) of the user''s primary calendar. Typically, synchronizing events in a calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendarView, without having to fetch all the events of that calendar from the server every time.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 - operationId: user.calendar.event.instance_accept + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-1.0 + operationId: user.calendarGroup.calendar.calendarView_delta parameters: - name: user-id in: path @@ -31788,6 +7460,14 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -31796,55 +7476,91 @@ paths: schema: type: string x-ms-docs-key-type: calendar - - name: event-id - in: path - description: The unique identifier of event + - name: startDateTime + in: query + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true - style: simple + style: form + explode: false schema: type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event + - name: endDateTime + in: query + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true - style: simple + style: form + explode: false schema: type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: description: Success + content: + application/json: + schema: + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.cancel': - post: + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events': + get: tags: - - users.calendar - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 - operationId: user.calendar.event.instance_cancel + - users.calendarGroup + summary: Get events from users + description: The events in the calendar. Navigation property. Read-only. + operationId: user.calendarGroup.calendar_ListEvent parameters: - name: user-id in: path @@ -31854,59 +7570,71 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id + - name: calendarGroup-id in: path - description: The unique identifier of calendar + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: calendar - - name: event-id + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple + x-ms-docs-key-type: calendar + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.decline': + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation post: tags: - - users.calendar - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 - operationId: user.calendar.event.instance_decline + - users.calendarGroup + summary: Create new navigation property to events for users + operationId: user.calendarGroup.calendar_CreateEvent parameters: - name: user-id in: path @@ -31916,65 +7644,46 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: event-id + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: calendar requestBody: - description: Action parameters + description: New navigation property content: application/json: schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.event' required: true responses: 2XX: - description: Success + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.event' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.dismissReminder': - post: + x-ms-docs-operation-type: operation + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}': + get: tags: - - users.calendar - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 - operationId: user.calendar.event.instance_dismissReminder + - users.calendarGroup + summary: Get events from users + description: The events in the calendar. Navigation property. Read-only. + operationId: user.calendarGroup.calendar_GetEvent parameters: - name: user-id in: path @@ -31984,23 +7693,23 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id + - name: calendarGroup-id in: path - description: The unique identifier of calendar + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: calendar - - name: event-id + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -32008,22 +7717,41 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.event' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.forward': - post: + x-ms-docs-operation-type: operation + patch: tags: - - users.calendar - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 - operationId: user.calendar.event.instance_forward + - users.calendarGroup + summary: Update the navigation property events in users + operationId: user.calendarGroup.calendar_UpdateEvent parameters: - name: user-id in: path @@ -32033,59 +7761,52 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id + - name: calendarGroup-id in: path - description: The unique identifier of calendar + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: calendar - - name: event-id + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true style: simple schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object + type: string + x-ms-docs-key-type: event + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.event' required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.event' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.permanentDelete': - post: + x-ms-docs-operation-type: operation + delete: tags: - - users.calendar - summary: Invoke action permanentDelete - operationId: user.calendar.event.instance_permanentDelete + - users.calendarGroup + summary: Delete navigation property events for users + operationId: user.calendarGroup.calendar_DeleteEvent parameters: - name: user-id in: path @@ -32095,6 +7816,14 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -32111,30 +7840,25 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true + - name: If-Match + in: header + description: ETag style: simple schema: type: string - x-ms-docs-key-type: event responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.snoozeReminder': - post: + x-ms-docs-operation-type: operation + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/attachments': + get: tags: - - users.calendar - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 - operationId: user.calendar.event.instance_snoozeReminder + - users.calendarGroup + summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: user.calendarGroup.calendar.event_ListAttachment parameters: - name: user-id in: path @@ -32144,23 +7868,23 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id + - name: calendarGroup-id in: path - description: The unique identifier of calendar + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: calendar - - name: event-id + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -32168,34 +7892,55 @@ paths: schema: type: string x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.tentativelyAccept': + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation post: tags: - - users.calendar - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 - operationId: user.calendar.event.instance_tentativelyAccept + - users.calendarGroup + summary: Create new navigation property to attachments for users + operationId: user.calendarGroup.calendar.event_CreateAttachment parameters: - name: user-id in: path @@ -32205,23 +7950,23 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id + - name: calendarGroup-id in: path - description: The unique identifier of calendar + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: calendar - - name: event-id + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -32230,36 +7975,29 @@ paths: type: string x-ms-docs-key-type: event requestBody: - description: Action parameters + description: New navigation property content: application/json: schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.attachment' required: true responses: 2XX: - description: Success + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/$count': + x-ms-docs-operation-type: operation + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/attachments/{attachment-id}': get: tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar.event.instance_GetCount + - users.calendarGroup + summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: user.calendarGroup.calendar.event_GetAttachment parameters: - name: user-id in: path @@ -32269,6 +8007,14 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -32285,23 +8031,49 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - name: attachment-id + in: path + description: The unique identifier of attachment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: attachment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/microsoft.graph.delta()': - get: + x-ms-docs-operation-type: operation + delete: tags: - - users.calendar - summary: Invoke function delta - description: 'Get a set of event resources that have been added, deleted, or updated in a calendarView (a range of events defined by start and end dates) of the user''s primary calendar. Typically, synchronizing events in a calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendarView, without having to fetch all the events of that calendar from the server every time.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-1.0 - operationId: user.calendar.event.instance_delta + - users.calendarGroup + summary: Delete navigation property attachments for users + operationId: user.calendarGroup.calendar.event_DeleteAttachment parameters: - name: user-id in: path @@ -32311,6 +8083,14 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -32322,99 +8102,37 @@ paths: - name: event-id in: path description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false + required: true + style: simple schema: type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false + x-ms-docs-key-type: event + - name: attachment-id + in: path + description: The unique identifier of attachment + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: attachment + - name: If-Match + in: header + description: ETag + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string responses: 2XX: description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.accept': - post: + x-ms-docs-operation-type: operation + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/attachments/$count': + get: tags: - - users.calendar - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 - operationId: user.calendar.event_accept + - users.calendarGroup + summary: Get the number of the resource + operationId: user.calendarGroup.calendar.event.attachment_GetCount parameters: - name: user-id in: path @@ -32424,6 +8142,14 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -32440,39 +8166,23 @@ paths: schema: type: string x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.cancel': + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/attachments/microsoft.graph.createUploadSession': post: tags: - - users.calendar - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + - users.calendarGroup + summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to the specified Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 - operationId: user.calendar.event_cancel + url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 + operationId: user.calendarGroup.calendar.event.attachment_createUploadSession parameters: - name: user-id in: path @@ -32482,6 +8192,14 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -32505,28 +8223,28 @@ paths: schema: type: object properties: - Comment: - type: string - nullable: true + AttachmentItem: + $ref: '#/components/schemas/microsoft.graph.attachmentItem' additionalProperties: type: object required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.uploadSession' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.decline': - post: + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/calendar': + get: tags: - - users.calendar - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 - operationId: user.calendar.event_decline + - users.calendarGroup + summary: Get calendar from users + description: The calendar that contains the event. Navigation property. Read-only. + operationId: user.calendarGroup.calendar.event_GetCalendar parameters: - name: user-id in: path @@ -32536,6 +8254,14 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -32552,41 +8278,43 @@ paths: schema: type: string x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendar' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.dismissReminder': - post: + x-ms-docs-operation-type: operation + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/extensions': + get: tags: - - users.calendar - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 - operationId: user.calendar.event_dismissReminder + - users.calendarGroup + summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. + operationId: user.calendarGroup.calendar.event_ListExtension parameters: - name: user-id in: path @@ -32596,6 +8324,14 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -32610,24 +8346,57 @@ paths: required: true style: simple schema: - type: string - x-ms-docs-key-type: event + type: string + x-ms-docs-key-type: event + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.forward': + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation post: tags: - - users.calendar - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 - operationId: user.calendar.event_forward + - users.calendarGroup + summary: Create new navigation property to extensions for users + operationId: user.calendarGroup.calendar.event_CreateExtension parameters: - name: user-id in: path @@ -32637,6 +8406,14 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -32654,34 +8431,29 @@ paths: type: string x-ms-docs-key-type: event requestBody: - description: Action parameters + description: New navigation property content: application/json: schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.extension' required: true responses: 2XX: - description: Success + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.permanentDelete': - post: + x-ms-docs-operation-type: operation + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/extensions/{extension-id}': + get: tags: - - users.calendar - summary: Invoke action permanentDelete - operationId: user.calendar.event_permanentDelete + - users.calendarGroup + summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. + operationId: user.calendarGroup.calendar.event_GetExtension parameters: - name: user-id in: path @@ -32691,6 +8463,14 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -32707,22 +8487,49 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.snoozeReminder': - post: + x-ms-docs-operation-type: operation + patch: tags: - - users.calendar - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 - operationId: user.calendar.event_snoozeReminder + - users.calendarGroup + summary: Update the navigation property extensions in users + operationId: user.calendarGroup.calendar.event_UpdateExtension parameters: - name: user-id in: path @@ -32732,6 +8539,14 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -32748,34 +8563,36 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension requestBody: - description: Action parameters + description: New navigation property values content: application/json: schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.extension' required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.tentativelyAccept': - post: + x-ms-docs-operation-type: operation + delete: tags: - - users.calendar - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 - operationId: user.calendar.event_tentativelyAccept + - users.calendarGroup + summary: Delete navigation property extensions for users + operationId: user.calendarGroup.calendar.event_DeleteExtension parameters: - name: user-id in: path @@ -32785,6 +8602,14 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -32801,37 +8626,32 @@ paths: schema: type: string x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/{calendar-id}/events/$count': + x-ms-docs-operation-type: operation + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/extensions/$count': get: tags: - - users.calendar + - users.calendarGroup summary: Get the number of the resource - operationId: user.calendar.event_GetCount + operationId: user.calendarGroup.calendar.event.extension_GetCount parameters: - name: user-id in: path @@ -32841,6 +8661,14 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -32849,23 +8677,28 @@ paths: schema: type: string x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: 2XX: $ref: '#/components/responses/ODataCountResponse' default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendars/{calendar-id}/events/microsoft.graph.delta()': - get: - tags: - - users.calendar - summary: Invoke function delta - description: 'Get a set of event resources that have been added, deleted, or updated in a calendarView (a range of events defined by start and end dates) of the user''s primary calendar. Typically, synchronizing events in a calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendarView, without having to fetch all the events of that calendar from the server every time.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-1.0 - operationId: user.calendar.event_delta + $ref: '#/components/responses/error' + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances': + get: + tags: + - users.calendarGroup + summary: Get instances from users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences canceled from the series. Navigation property. Read-only. Nullable.' + operationId: user.calendarGroup.calendar.event_ListInstance parameters: - name: user-id in: path @@ -32875,6 +8708,14 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -32883,9 +8724,17 @@ paths: schema: type: string x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: event - name: startDateTime in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' required: true style: form explode: false @@ -32893,7 +8742,7 @@ paths: type: string - name: endDateTime in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true style: form explode: false @@ -32904,9 +8753,9 @@ paths: - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' - - name: $select + - name: $orderby in: query - description: Select properties to be returned + description: Order items by property values style: form explode: false schema: @@ -32914,9 +8763,9 @@ paths: type: array items: type: string - - name: $orderby + - name: $select in: query - description: Order items by property values + description: Select properties to be returned style: form explode: false schema: @@ -32936,99 +8785,23 @@ paths: type: string responses: 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - '/users/{user-id}/calendars/{calendar-id}/microsoft.graph.allowedCalendarSharingRoles(User=''{User}'')': + x-ms-docs-operation-type: operation + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/instances/microsoft.graph.delta()': get: tags: - - users.calendar - summary: Invoke function allowedCalendarSharingRoles - operationId: user.calendar_allowedCalendarSharingRole - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - - name: User - in: path - description: 'Usage: User=''{User}''' - required: true - style: simple - schema: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - responses: - 2XX: - description: Success - content: - application/json: - schema: - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.calendarRoleType' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/users/{user-id}/calendars/{calendar-id}/microsoft.graph.getSchedule': - post: - tags: - - users.calendar - summary: Invoke action getSchedule - description: 'Get the free/busy availability information for a collection of users, distributions lists, or resources (rooms or equipment) for a specified time period.' + - users.calendarGroup + summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in a calendarView (a range of events defined by start and end dates) of the user''s primary calendar. Typically, synchronizing events in a calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendarView, without having to fetch all the events of that calendar from the server every time.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/calendar-getschedule?view=graph-rest-1.0 - operationId: user.calendar_getSchedule + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-1.0 + operationId: user.calendarGroup.calendar.event.instance_delta parameters: - name: user-id in: path @@ -33038,81 +8811,14 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: calendar-id - in: path - description: The unique identifier of calendar - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: calendar - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Schedules: - type: array - items: - type: string - nullable: true - EndTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - StartTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - AvailabilityViewInterval: - maximum: 2147483647 - minimum: -2147483648 - type: number - format: int32 - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.scheduleInformation' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/users/{user-id}/calendars/{calendar-id}/microsoft.graph.permanentDelete': - post: - tags: - - users.calendar - summary: Invoke action permanentDelete - description: 'Permanently delete a calendar folder and the events that it contains and remove them from the mailbox. For more information about item retention, see Configure deleted item retention and recoverable items quotas.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/calendar-permanentdelete?view=graph-rest-1.0 - operationId: user.calendar_permanentDelete - parameters: - - name: user-id + - name: calendarGroup-id in: path - description: The unique identifier of user + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: user + x-ms-docs-key-type: calendarGroup - name: calendar-id in: path description: The unique identifier of calendar @@ -33121,53 +8827,17 @@ paths: schema: type: string x-ms-docs-key-type: calendar - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendars/$count': - get: - tags: - - users.calendar - summary: Get the number of the resource - operationId: user.calendar_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendarView': - get: - tags: - - users.event - summary: Get calendarView from users - description: The calendar view for the calendar. Read-only. Nullable. - operationId: user_ListCalendarView - parameters: - - name: user-id + - name: event-id in: path - description: The unique identifier of user + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: user + x-ms-docs-key-type: event - name: startDateTime in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true style: form explode: false @@ -33175,7 +8845,7 @@ paths: type: string - name: endDateTime in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true style: form explode: false @@ -33186,9 +8856,9 @@ paths: - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' - - name: $orderby + - name: $select in: query - description: Order items by property values + description: Select properties to be returned style: form explode: false schema: @@ -33196,9 +8866,9 @@ paths: type: array items: type: string - - name: $select + - name: $orderby in: query - description: Select properties to be returned + description: Order items by property values style: form explode: false schema: @@ -33218,20 +8888,41 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' + description: Success + content: + application/json: + schema: + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' + x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}': - get: + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.accept': + post: tags: - - users.event - summary: Get calendarView from users - description: The calendar view for the calendar. Read-only. Nullable. - operationId: user_GetCalendarView + - users.calendarGroup + summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 + operationId: user.calendarGroup.calendar.event_accept parameters: - name: user-id in: path @@ -33241,6 +8932,22 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -33249,59 +8956,101 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.cancel': + post: + tags: + - users.calendarGroup + summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 + operationId: user.calendarGroup.calendar.event_cancel + parameters: + - name: user-id + in: path + description: The unique identifier of user required: true - style: form - explode: false + style: simple schema: type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup required: true - style: form - explode: false + style: simple schema: type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/attachments': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.decline': + post: tags: - - users.event - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendarView_ListAttachment + - users.calendarGroup + summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 + operationId: user.calendarGroup.calendar.event_decline parameters: - name: user-id in: path @@ -33311,6 +9060,22 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -33319,55 +9084,41 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.dismissReminder': post: tags: - - users.event - summary: Create new navigation property to attachments for users - operationId: user.calendarView_CreateAttachment + - users.calendarGroup + summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 + operationId: user.calendarGroup.calendar.event_dismissReminder parameters: - name: user-id in: path @@ -33377,6 +9128,22 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -33385,30 +9152,22 @@ paths: schema: type: string x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - required: true responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/attachments/{attachment-id}': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.forward': + post: tags: - - users.event - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendarView_GetAttachment + - users.calendarGroup + summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 + operationId: user.calendarGroup.calendar.event_forward parameters: - name: user-id in: path @@ -33418,57 +9177,59 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: attachment-id + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of attachment + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ToRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.permanentDelete': + post: tags: - - users.event - summary: Delete navigation property attachments for users - operationId: user.calendarView_DeleteAttachment + - users.calendarGroup + summary: Invoke action permanentDelete + operationId: user.calendarGroup.calendar.event_permanentDelete parameters: - name: user-id in: path @@ -33478,40 +9239,46 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: attachment-id + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of attachment + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true style: simple schema: type: string + x-ms-docs-key-type: event responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/attachments/$count': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.snoozeReminder': + post: tags: - - users.event - summary: Get the number of the resource - operationId: user.calendarView.attachment_GetCount + - users.calendarGroup + summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 + operationId: user.calendarGroup.calendar.event_snoozeReminder parameters: - name: user-id in: path @@ -33521,6 +9288,22 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -33529,23 +9312,34 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + NewReminderTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - '/users/{user-id}/calendarView/{event-id}/attachments/microsoft.graph.createUploadSession': + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.tentativelyAccept': post: tags: - - users.event - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to the specified Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + - users.calendarGroup + summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 - operationId: user.calendarView.attachment_createUploadSession + url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 + operationId: user.calendarGroup.calendar.event_tentativelyAccept parameters: - name: user-id in: path @@ -33555,6 +9349,22 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendarGroup-id + in: path + description: The unique identifier of calendarGroup + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -33570,28 +9380,30 @@ paths: schema: type: object properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true additionalProperties: type: object required: true responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/users/{user-id}/calendarView/{event-id}/calendar': + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/$count': get: tags: - - users.event - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendarView_GetCalendar + - users.calendarGroup + summary: Get the number of the resource + operationId: user.calendarGroup.calendar.event_GetCount parameters: - name: user-id in: path @@ -33601,51 +9413,39 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: calendar + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/extensions': + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/events/microsoft.graph.delta()': get: tags: - - users.event - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendarView_ListExtension + - users.calendarGroup + summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in a calendarView (a range of events defined by start and end dates) of the user''s primary calendar. Typically, synchronizing events in a calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendarView, without having to fetch all the events of that calendar from the server every time.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-1.0 + operationId: user.calendarGroup.calendar.event_delta parameters: - name: user-id in: path @@ -33655,22 +9455,46 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: calendarGroup + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: startDateTime + in: query + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' - - name: $orderby + - name: $select in: query - description: Order items by property values + description: Select properties to be returned style: form explode: false schema: @@ -33678,9 +9502,9 @@ paths: type: array items: type: string - - name: $select + - name: $orderby in: query - description: Select properties to be returned + description: Order items by property values style: form explode: false schema: @@ -33700,18 +9524,37 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' + description: Success + content: + application/json: + schema: + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' + x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - x-ms-docs-operation-type: operation - post: + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/microsoft.graph.allowedCalendarSharingRoles(User=''{User}'')': + get: tags: - - users.event - summary: Create new navigation property to extensions for users - operationId: user.calendarView_CreateExtension + - users.calendarGroup + summary: Invoke function allowedCalendarSharingRoles + operationId: user.calendarGroup.calendar_allowedCalendarSharingRole parameters: - name: user-id in: path @@ -33721,98 +9564,67 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/extensions/{extension-id}': - get: - tags: - - users.event - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendarView_GetExtension - parameters: - - name: user-id + - name: calendarGroup-id in: path - description: The unique identifier of user + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: user - - name: event-id + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: extension-id + x-ms-docs-key-type: calendar + - name: User in: path - description: The unique identifier of extension + description: 'Usage: User=''{User}''' required: true style: simple schema: type: string - x-ms-docs-key-type: extension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.calendarRoleType' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/microsoft.graph.getSchedule': + post: tags: - - users.event - summary: Update the navigation property extensions in users - operationId: user.calendarView_UpdateExtension + - users.calendarGroup + summary: Invoke action getSchedule + description: 'Get the free/busy availability information for a collection of users, distributions lists, or resources (rooms or equipment) for a specified time period.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/calendar-getschedule?view=graph-rest-1.0 + operationId: user.calendarGroup.calendar_getSchedule parameters: - name: user-id in: path @@ -33822,28 +9634,46 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: extension-id + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of extension + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: extension + x-ms-docs-key-type: calendar requestBody: - description: New navigation property values + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + type: object + properties: + Schedules: + type: array + items: + type: string + nullable: true + EndTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + StartTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + AvailabilityViewInterval: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + additionalProperties: + type: object required: true responses: 2XX: @@ -33851,15 +9681,33 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.scheduleInformation' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/{calendar-id}/microsoft.graph.permanentDelete': + post: tags: - - users.event - summary: Delete navigation property extensions for users - operationId: user.calendarView_DeleteExtension + - users.calendarGroup + summary: Invoke action permanentDelete + description: 'Permanently delete a calendar folder and the events that it contains and remove them from the mailbox. For more information about item retention, see Configure deleted item retention and recoverable items quotas.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/calendar-permanentdelete?view=graph-rest-1.0 + operationId: user.calendarGroup.calendar_permanentDelete parameters: - name: user-id in: path @@ -33869,40 +9717,34 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: extension-id + x-ms-docs-key-type: calendarGroup + - name: calendar-id in: path - description: The unique identifier of extension + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + x-ms-docs-key-type: calendar responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/extensions/$count': + x-ms-docs-operation-type: action + '/users/{user-id}/calendarGroups/{calendarGroup-id}/calendars/$count': get: tags: - - users.event + - users.calendarGroup summary: Get the number of the resource - operationId: user.calendarView.extension_GetCount + operationId: user.calendarGroup.calendar_GetCount parameters: - name: user-id in: path @@ -33912,14 +9754,14 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendarGroup-id in: path - description: The unique identifier of event + description: The unique identifier of calendarGroup required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: calendarGroup - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -33927,13 +9769,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/users/{user-id}/calendarView/{event-id}/instances': + '/users/{user-id}/calendarGroups/$count': get: tags: - - users.event - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' - operationId: user.calendarView_ListInstance + - users.calendarGroup + summary: Get the number of the resource + operationId: user.calendarGroup_GetCount parameters: - name: user-id in: path @@ -33943,30 +9784,29 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users/{user-id}/calendars': + get: + tags: + - users.calendar + summary: Get calendars from users + description: The user's calendars. Read-only. Nullable. + operationId: user_ListCalendar + parameters: + - name: user-id in: path - description: The unique identifier of event + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string + x-ms-docs-key-type: user - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -34004,20 +9844,18 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' + $ref: '#/components/responses/microsoft.graph.calendarCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}': - get: + post: tags: - - users.event - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' - operationId: user.calendarView_GetInstance + - users.calendar + summary: Create new navigation property to calendars for users + operationId: user_CreateCalendar parameters: - name: user-id in: path @@ -34027,38 +9865,47 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendar' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendar' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendars/{calendar-id}': + get: + tags: + - users.calendar + summary: Get calendars from users + description: The user's calendars. Read-only. Nullable. + operationId: user_GetCalendar + parameters: + - name: user-id in: path - description: The unique identifier of event + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: user + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string + x-ms-docs-key-type: calendar - name: $select in: query description: Select properties to be returned @@ -34085,17 +9932,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.event' + $ref: '#/components/schemas/microsoft.graph.calendar' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/attachments': - get: + patch: tags: - - users.event - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendarView.instance_ListAttachment + - users.calendar + summary: Update the navigation property calendars in users + operationId: user_UpdateCalendar parameters: - name: user-id in: path @@ -34105,22 +9950,89 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendar + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendar' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendar' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - users.calendar + summary: Delete navigation property calendars for users + operationId: user_DeleteCalendar + parameters: + - name: user-id in: path - description: The unique identifier of event + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: user + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/calendars/{calendar-id}/calendarPermissions': + get: + tags: + - users.calendar + summary: Get calendarPermissions from users + description: The permissions of the users with whom the calendar is shared. + operationId: user.calendar_ListCalendarPermission + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -34158,7 +10070,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + $ref: '#/components/responses/microsoft.graph.calendarPermissionCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -34167,9 +10079,9 @@ paths: x-ms-docs-operation-type: operation post: tags: - - users.event - summary: Create new navigation property to attachments for users - operationId: user.calendarView.instance_CreateAttachment + - users.calendar + summary: Create new navigation property to calendarPermissions for users + operationId: user.calendar_CreateCalendarPermission parameters: - name: user-id in: path @@ -34179,28 +10091,20 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: calendar requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.calendarPermission' required: true responses: 2XX: @@ -34208,17 +10112,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.calendarPermission' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/attachments/{attachment-id}': + '/users/{user-id}/calendars/{calendar-id}/calendarPermissions/{calendarPermission-id}': get: - tags: - - users.event - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.calendarView.instance_GetAttachment + tags: + - users.calendar + summary: Get calendarPermissions from users + description: The permissions of the users with whom the calendar is shared. + operationId: user.calendar_GetCalendarPermission parameters: - name: user-id in: path @@ -34228,30 +10132,22 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: attachment-id + x-ms-docs-key-type: calendar + - name: calendarPermission-id in: path - description: The unique identifier of attachment + description: The unique identifier of calendarPermission required: true style: simple schema: type: string - x-ms-docs-key-type: attachment + x-ms-docs-key-type: calendarPermission - name: $select in: query description: Select properties to be returned @@ -34278,15 +10174,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.calendarPermission' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + patch: tags: - - users.event - summary: Delete navigation property attachments for users - operationId: user.calendarView.instance_DeleteAttachment + - users.calendar + summary: Update the navigation property calendarPermissions in users + operationId: user.calendar_UpdateCalendarPermission parameters: - name: user-id in: path @@ -34296,30 +10192,69 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendar + - name: calendarPermission-id in: path - description: The unique identifier of event + description: The unique identifier of calendarPermission required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: attachment-id + x-ms-docs-key-type: calendarPermission + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendarPermission' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendarPermission' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - users.calendar + summary: Delete navigation property calendarPermissions for users + operationId: user.calendar_DeleteCalendarPermission + parameters: + - name: user-id in: path - description: The unique identifier of attachment + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: attachment + x-ms-docs-key-type: user + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar + - name: calendarPermission-id + in: path + description: The unique identifier of calendarPermission + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendarPermission - name: If-Match in: header description: ETag @@ -34332,12 +10267,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/attachments/$count': + '/users/{user-id}/calendars/{calendar-id}/calendarPermissions/$count': get: tags: - - users.event + - users.calendar summary: Get the number of the resource - operationId: user.calendarView.instance.attachment_GetCount + operationId: user.calendar.calendarPermission_GetCount parameters: - name: user-id in: path @@ -34347,22 +10282,14 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: calendar - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -34370,16 +10297,13 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/attachments/microsoft.graph.createUploadSession': - post: + '/users/{user-id}/calendars/{calendar-id}/calendarView': + get: tags: - - users.event - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to the specified Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 - operationId: user.calendarView.instance.attachment_createUploadSession + - users.calendar + summary: Get calendarView from users + description: The calendar view for the calendar. Navigation property. Read-only. + operationId: user.calendar_ListCalendarView parameters: - name: user-id in: path @@ -34389,51 +10313,84 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event + x-ms-docs-key-type: calendar + - name: startDateTime + in: query + description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' required: true - style: simple + style: form + explode: false schema: type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object - required: true + - name: endDateTime + in: query + description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' + $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/calendar': + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/users/{user-id}/calendars/{calendar-id}/calendarView/microsoft.graph.delta()': get: tags: - - users.event - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.calendarView.instance_GetCalendar + - users.calendar + summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in a calendarView (a range of events defined by start and end dates) of the user''s primary calendar. Typically, synchronizing events in a calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendarView, without having to fetch all the events of that calendar from the server every time.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-1.0 + operationId: user.calendar.calendarView_delta parameters: - name: user-id in: path @@ -34443,22 +10400,35 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event + x-ms-docs-key-type: calendar + - name: startDateTime + in: query + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true - style: simple + style: form + explode: false schema: type: string - x-ms-docs-key-type: event + - name: endDateTime + in: query + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' - name: $select in: query description: Select properties to be returned @@ -34469,6 +10439,16 @@ paths: type: array items: type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $expand in: query description: Expand related entities @@ -34481,21 +10461,38 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.calendar' + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/extensions': + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/users/{user-id}/calendars/{calendar-id}/events': get: tags: - - users.event - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendarView.instance_ListExtension + - users.calendar + summary: Get events from users + description: The events in the calendar. Navigation property. Read-only. + operationId: user.calendar_ListEvent parameters: - name: user-id in: path @@ -34505,22 +10502,14 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: calendar - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -34558,7 +10547,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' + $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -34567,9 +10556,9 @@ paths: x-ms-docs-operation-type: operation post: tags: - - users.event - summary: Create new navigation property to extensions for users - operationId: user.calendarView.instance_CreateExtension + - users.calendar + summary: Create new navigation property to events for users + operationId: user.calendar_CreateEvent parameters: - name: user-id in: path @@ -34579,28 +10568,20 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: calendar requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.event' required: true responses: 2XX: @@ -34608,17 +10589,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.event' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/extensions/{extension-id}': + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}': get: tags: - - users.event - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.calendarView.instance_GetExtension + - users.calendar + summary: Get events from users + description: The events in the calendar. Navigation property. Read-only. + operationId: user.calendar_GetEvent parameters: - name: user-id in: path @@ -34628,15 +10609,15 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -34644,14 +10625,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - name: $select in: query description: Select properties to be returned @@ -34678,15 +10651,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.event' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - users.event - summary: Update the navigation property extensions in users - operationId: user.calendarView.instance_UpdateExtension + - users.calendar + summary: Update the navigation property events in users + operationId: user.calendar_UpdateEvent parameters: - name: user-id in: path @@ -34696,15 +10669,15 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -34712,20 +10685,12 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.event' required: true responses: 2XX: @@ -34733,166 +10698,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.event' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - users.event - summary: Delete navigation property extensions for users - operationId: user.calendarView.instance_DeleteExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/extensions/$count': - get: - tags: - - users.event - summary: Get the number of the resource - operationId: user.calendarView.instance.extension_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.accept': - post: - tags: - - users.event - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 - operationId: user.calendarView.instance_accept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.cancel': - post: - tags: - - users.event - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 - operationId: user.calendarView.instance_cancel + - users.calendar + summary: Delete navigation property events for users + operationId: user.calendar_DeleteEvent parameters: - name: user-id in: path @@ -34902,15 +10716,15 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -34918,35 +10732,25 @@ paths: schema: type: string x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.decline': - post: + x-ms-docs-operation-type: operation + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/attachments': + get: tags: - - users.event - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 - operationId: user.calendarView.instance_decline + - users.calendar + summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: user.calendar.event_ListAttachment parameters: - name: user-id in: path @@ -34956,15 +10760,15 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -34972,41 +10776,55 @@ paths: schema: type: string x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.dismissReminder': + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation post: tags: - - users.event - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 - operationId: user.calendarView.instance_dismissReminder + - users.calendar + summary: Create new navigation property to attachments for users + operationId: user.calendar.event_CreateAttachment parameters: - name: user-id in: path @@ -35016,15 +10834,15 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -35032,22 +10850,30 @@ paths: schema: type: string x-ms-docs-key-type: event + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' + required: true responses: 2XX: - description: Success + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.forward': - post: + x-ms-docs-operation-type: operation + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/attachments/{attachment-id}': + get: tags: - - users.event - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 - operationId: user.calendarView.instance_forward + - users.calendar + summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: user.calendar.event_GetAttachment parameters: - name: user-id in: path @@ -35057,6 +10883,14 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -35065,43 +10899,49 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 + - name: attachment-id in: path - description: The unique identifier of event + description: The unique identifier of attachment required: true style: simple schema: type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true + x-ms-docs-key-type: attachment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.permanentDelete': - post: + x-ms-docs-operation-type: operation + delete: tags: - - users.event - summary: Invoke action permanentDelete - operationId: user.calendarView.instance_permanentDelete + - users.calendar + summary: Delete navigation property attachments for users + operationId: user.calendar.event_DeleteAttachment parameters: - name: user-id in: path @@ -35111,6 +10951,14 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -35119,30 +10967,32 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 + - name: attachment-id in: path - description: The unique identifier of event + description: The unique identifier of attachment required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: attachment + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.snoozeReminder': - post: + x-ms-docs-operation-type: operation + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/attachments/$count': + get: tags: - - users.event - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 - operationId: user.calendarView.instance_snoozeReminder + - users.calendar + summary: Get the number of the resource + operationId: user.calendar.event.attachment_GetCount parameters: - name: user-id in: path @@ -35152,15 +11002,15 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -35168,34 +11018,23 @@ paths: schema: type: string x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarView/{event-id}/instances/{event-id1}/microsoft.graph.tentativelyAccept': + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/attachments/microsoft.graph.createUploadSession': post: tags: - - users.event - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + - users.calendar + summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to the specified Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 - operationId: user.calendarView.instance_tentativelyAccept + url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 + operationId: user.calendar.event.attachment_createUploadSession parameters: - name: user-id in: path @@ -35205,15 +11044,15 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: event-id1 + x-ms-docs-key-type: calendar + - name: event-id in: path description: The unique identifier of event required: true @@ -35228,30 +11067,28 @@ paths: schema: type: object properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true + AttachmentItem: + $ref: '#/components/schemas/microsoft.graph.attachmentItem' additionalProperties: type: object required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.uploadSession' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/users/{user-id}/calendarView/{event-id}/instances/$count': + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/calendar': get: tags: - - users.event - summary: Get the number of the resource - operationId: user.calendarView.instance_GetCount + - users.calendar + summary: Get calendar from users + description: The calendar that contains the event. Navigation property. Read-only. + operationId: user.calendar.event_GetCalendar parameters: - name: user-id in: path @@ -35261,6 +11098,14 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -35269,23 +11114,43 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendar' default: $ref: '#/components/responses/error' - '/users/{user-id}/calendarView/{event-id}/instances/microsoft.graph.delta()': + x-ms-docs-operation-type: operation + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/extensions': get: tags: - - users.event - summary: Invoke function delta - description: 'Get a set of event resources that have been added, deleted, or updated in a calendarView (a range of events defined by start and end dates) of the user''s primary calendar. Typically, synchronizing events in a calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendarView, without having to fetch all the events of that calendar from the server every time.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-1.0 - operationId: user.calendarView.instance_delta + - users.calendar + summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. + operationId: user.calendar.event_ListExtension parameters: - name: user-id in: path @@ -35295,38 +11160,30 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' - required: true - style: form - explode: false - schema: - type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event required: true - style: form - explode: false + style: simple schema: type: string + x-ms-docs-key-type: event - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' - - name: $select + - name: $orderby in: query - description: Select properties to be returned + description: Order items by property values style: form explode: false schema: @@ -35334,9 +11191,9 @@ paths: type: array items: type: string - - name: $orderby + - name: $select in: query - description: Order items by property values + description: Select properties to be returned style: form explode: false schema: @@ -35356,91 +11213,18 @@ paths: type: string responses: 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - '/users/{user-id}/calendarView/{event-id}/microsoft.graph.accept': - post: - tags: - - users.event - summary: Invoke action accept - description: Accept the specified event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 - operationId: user.calendarView_accept - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarView/{event-id}/microsoft.graph.cancel': + x-ms-docs-operation-type: operation post: tags: - - users.event - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 - operationId: user.calendarView_cancel + - users.calendar + summary: Create new navigation property to extensions for users + operationId: user.calendar.event_CreateExtension parameters: - name: user-id in: path @@ -35449,53 +11233,15 @@ paths: style: simple schema: type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarView/{event-id}/microsoft.graph.decline': - post: - tags: - - users.event - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 - operationId: user.calendarView_decline - parameters: - - name: user-id + x-ms-docs-key-type: user + - name: calendar-id in: path - description: The unique identifier of user + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: user + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -35505,40 +11251,29 @@ paths: type: string x-ms-docs-key-type: event requestBody: - description: Action parameters + description: New navigation property content: application/json: schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.extension' required: true responses: 2XX: - description: Success + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarView/{event-id}/microsoft.graph.dismissReminder': - post: + x-ms-docs-operation-type: operation + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/extensions/{extension-id}': + get: tags: - - users.event - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 - operationId: user.calendarView_dismissReminder + - users.calendar + summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. + operationId: user.calendar.event_GetExtension parameters: - name: user-id in: path @@ -35548,6 +11283,14 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -35556,22 +11299,49 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarView/{event-id}/microsoft.graph.forward': - post: + x-ms-docs-operation-type: operation + patch: tags: - - users.event - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 - operationId: user.calendarView_forward + - users.calendar + summary: Update the navigation property extensions in users + operationId: user.calendar.event_UpdateExtension parameters: - name: user-id in: path @@ -35581,6 +11351,14 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -35589,35 +11367,36 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension requestBody: - description: Action parameters + description: New navigation property values content: application/json: schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.extension' required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarView/{event-id}/microsoft.graph.permanentDelete': - post: + x-ms-docs-operation-type: operation + delete: tags: - - users.event - summary: Invoke action permanentDelete - operationId: user.calendarView_permanentDelete + - users.calendar + summary: Delete navigation property extensions for users + operationId: user.calendar.event_DeleteExtension parameters: - name: user-id in: path @@ -35627,6 +11406,14 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -35635,67 +11422,32 @@ paths: schema: type: string x-ms-docs-key-type: event - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarView/{event-id}/microsoft.graph.snoozeReminder': - post: - tags: - - users.event - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 - operationId: user.calendarView_snoozeReminder - parameters: - - name: user-id + - name: extension-id in: path - description: The unique identifier of user + description: The unique identifier of extension required: true style: simple schema: type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true + x-ms-docs-key-type: extension + - name: If-Match + in: header + description: ETag style: simple schema: type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarView/{event-id}/microsoft.graph.tentativelyAccept': - post: + x-ms-docs-operation-type: operation + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/extensions/$count': + get: tags: - - users.event - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 - operationId: user.calendarView_tentativelyAccept + - users.calendar + summary: Get the number of the resource + operationId: user.calendar.event.extension_GetCount parameters: - name: user-id in: path @@ -35705,54 +11457,22 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/calendarView/$count': - get: - tags: - - users.event - summary: Get the number of the resource - operationId: user.calendarView_GetCount - parameters: - - name: user-id + x-ms-docs-key-type: calendar + - name: event-id in: path - description: The unique identifier of user + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: user + x-ms-docs-key-type: event - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -35760,16 +11480,13 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/users/{user-id}/calendarView/microsoft.graph.delta()': + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances': get: tags: - - users.event - summary: Invoke function delta - description: 'Get a set of event resources that have been added, deleted, or updated in a calendarView (a range of events defined by start and end dates) of the user''s primary calendar. Typically, synchronizing events in a calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendarView, without having to fetch all the events of that calendar from the server every time.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-1.0 - operationId: user.calendarView_delta + - users.calendar + summary: Get instances from users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences canceled from the series. Navigation property. Read-only. Nullable.' + operationId: user.calendar.event_ListInstance parameters: - name: user-id in: path @@ -35779,100 +11496,38 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: startDateTime - in: query - description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + - name: calendar-id + in: path + description: The unique identifier of calendar required: true - style: form - explode: false + style: simple schema: type: string - - name: endDateTime - in: query - description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event required: true - style: form - explode: false + style: simple schema: type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby + x-ms-docs-key-type: event + - name: startDateTime in: query - description: Order items by property values + description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + required: true style: form explode: false schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand + type: string + - name: endDateTime in: query - description: Expand related entities + description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true style: form explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of event - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/users/{user-id}/events': - get: - tags: - - users.event - summary: Get events from users - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. - operationId: user_ListEvent - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple schema: type: string - x-ms-docs-key-type: user - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -35917,11 +11572,16 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/instances/microsoft.graph.delta()': + get: tags: - - users.event - summary: Create new navigation property to events for users - operationId: user_CreateEvent + - users.calendar + summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in a calendarView (a range of events defined by start and end dates) of the user''s primary calendar. Typically, synchronizing events in a calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendarView, without having to fetch all the events of that calendar from the server every time.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-1.0 + operationId: user.calendar.event.instance_delta parameters: - name: user-id in: path @@ -35931,39 +11591,14 @@ paths: schema: type: string x-ms-docs-key-type: user - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}': - get: - tags: - - users.event - summary: Get events from users - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. - operationId: user_GetEvent - parameters: - - name: user-id + - name: calendar-id in: path - description: The unique identifier of user + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: user + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -35972,6 +11607,27 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: startDateTime + in: query + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' - name: $select in: query description: Select properties to be returned @@ -35982,6 +11638,16 @@ paths: type: array items: type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $expand in: query description: Expand related entities @@ -35992,60 +11658,43 @@ paths: type: array items: type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.event - summary: Update the navigation property events in users - operationId: user_UpdateEvent - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.event' - required: true responses: 2XX: description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.event' + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.accept': + post: tags: - - users.event - summary: Delete navigation property events for users - operationId: user_DeleteEvent + - users.calendar + summary: Invoke action accept + description: Accept the specified event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 + operationId: user.calendar.event_accept parameters: - name: user-id in: path @@ -36055,33 +11704,55 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: If-Match - in: header - description: ETag + x-ms-docs-key-type: calendar + - name: event-id + in: path + description: The unique identifier of event + required: true style: simple schema: type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/attachments': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.cancel': + post: tags: - - users.event - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.event_ListAttachment + - users.calendar + summary: Invoke action cancel + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 + operationId: user.calendar.event_cancel parameters: - name: user-id in: path @@ -36091,6 +11762,14 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -36099,55 +11778,35 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.decline': post: tags: - - users.event - summary: Create new navigation property to attachments for users - operationId: user.event_CreateAttachment + - users.calendar + summary: Invoke action decline + description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 + operationId: user.calendar.event_decline parameters: - name: user-id in: path @@ -36157,6 +11816,14 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -36166,29 +11833,40 @@ paths: type: string x-ms-docs-key-type: event requestBody: - description: New navigation property + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/attachments/{attachment-id}': - get: + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.dismissReminder': + post: tags: - - users.event - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.event_GetAttachment + - users.calendar + summary: Invoke action dismissReminder + description: Dismiss a reminder that has been triggered for an event in a user calendar. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 + operationId: user.calendar.event_dismissReminder parameters: - name: user-id in: path @@ -36198,57 +11876,38 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: attachment-id + x-ms-docs-key-type: calendar + - name: event-id in: path - description: The unique identifier of attachment + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: attachment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + x-ms-docs-key-type: event responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.forward': + post: tags: - - users.event - summary: Delete navigation property attachments for users - operationId: user.event_DeleteAttachment + - users.calendar + summary: Invoke action forward + description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 + operationId: user.calendar.event_forward parameters: - name: user-id in: path @@ -36258,40 +11917,51 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: attachment-id + x-ms-docs-key-type: calendar + - name: event-id in: path - description: The unique identifier of attachment + description: The unique identifier of event required: true style: simple schema: type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + x-ms-docs-key-type: event + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ToRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/attachments/$count': - get: - tags: - - users.event - summary: Get the number of the resource - operationId: user.event.attachment_GetCount + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.permanentDelete': + post: + tags: + - users.calendar + summary: Invoke action permanentDelete + operationId: user.calendar.event_permanentDelete parameters: - name: user-id in: path @@ -36301,6 +11971,14 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -36309,23 +11987,22 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - '/users/{user-id}/events/{event-id}/attachments/microsoft.graph.createUploadSession': + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.snoozeReminder': post: tags: - - users.event - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to the specified Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' + - users.calendar + summary: Invoke action snoozeReminder + description: Postpone a reminder for an event in a user calendar until a new time. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 - operationId: user.event.attachment_createUploadSession + url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 + operationId: user.calendar.event_snoozeReminder parameters: - name: user-id in: path @@ -36335,6 +12012,14 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -36350,28 +12035,27 @@ paths: schema: type: object properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' + NewReminderTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' additionalProperties: type: object required: true responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/users/{user-id}/events/{event-id}/calendar': - get: + '/users/{user-id}/calendars/{calendar-id}/events/{event-id}/microsoft.graph.tentativelyAccept': + post: tags: - - users.event - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.event_GetCalendar + - users.calendar + summary: Invoke action tentativelyAccept + description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 + operationId: user.calendar.event_tentativelyAccept parameters: - name: user-id in: path @@ -36381,60 +12065,14 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/extensions': - get: - tags: - - users.event - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.event_ListExtension - parameters: - - name: user-id + - name: calendar-id in: path - description: The unique identifier of user + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: user + x-ms-docs-key-type: calendar - name: event-id in: path description: The unique identifier of event @@ -36443,55 +12081,37 @@ paths: schema: type: string x-ms-docs-key-type: event - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ProposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + SendResponse: + type: boolean + default: false + nullable: true + Comment: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/{calendar-id}/events/$count': + get: tags: - - users.event - summary: Create new navigation property to extensions for users - operationId: user.event_CreateExtension + - users.calendar + summary: Get the number of the resource + operationId: user.calendar.event_GetCount parameters: - name: user-id in: path @@ -36501,38 +12121,31 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true + x-ms-docs-key-type: calendar + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/extensions/{extension-id}': + '/users/{user-id}/calendars/{calendar-id}/events/microsoft.graph.delta()': get: tags: - - users.event - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.event_GetExtension + - users.calendar + summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in a calendarView (a range of events defined by start and end dates) of the user''s primary calendar. Typically, synchronizing events in a calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendarView, without having to fetch all the events of that calendar from the server every time.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-1.0 + operationId: user.calendar.event_delta parameters: - name: user-id in: path @@ -36542,22 +12155,35 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension + x-ms-docs-key-type: calendar + - name: startDateTime + in: query + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true - style: simple + style: form + explode: false schema: type: string - x-ms-docs-key-type: extension + - name: endDateTime + in: query + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' - name: $select in: query description: Select properties to be returned @@ -36568,6 +12194,16 @@ paths: type: array items: type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $expand in: query description: Expand related entities @@ -36580,19 +12216,37 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/users/{user-id}/calendars/{calendar-id}/microsoft.graph.allowedCalendarSharingRoles(User=''{User}'')': + get: tags: - - users.event - summary: Update the navigation property extensions in users - operationId: user.event_UpdateExtension + - users.calendar + summary: Invoke function allowedCalendarSharingRoles + operationId: user.calendar_allowedCalendarSharingRole parameters: - name: user-id in: path @@ -36602,44 +12256,59 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: extension-id + x-ms-docs-key-type: calendar + - name: User in: path - description: The unique identifier of extension + description: 'Usage: User=''{User}''' required: true style: simple schema: type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' responses: 2XX: description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.calendarRoleType' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/users/{user-id}/calendars/{calendar-id}/microsoft.graph.getSchedule': + post: tags: - - users.event - summary: Delete navigation property extensions for users - operationId: user.event_DeleteExtension + - users.calendar + summary: Invoke action getSchedule + description: 'Get the free/busy availability information for a collection of users, distributions lists, or resources (rooms or equipment) for a specified time period.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/calendar-getschedule?view=graph-rest-1.0 + operationId: user.calendar_getSchedule parameters: - name: user-id in: path @@ -36649,40 +12318,101 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id + - name: calendar-id in: path - description: The unique identifier of event + description: The unique identifier of calendar required: true style: simple schema: type: string - x-ms-docs-key-type: event - - name: extension-id + x-ms-docs-key-type: calendar + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + Schedules: + type: array + items: + type: string + nullable: true + EndTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + StartTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + AvailabilityViewInterval: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.scheduleInformation' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/users/{user-id}/calendars/{calendar-id}/microsoft.graph.permanentDelete': + post: + tags: + - users.calendar + summary: Invoke action permanentDelete + description: 'Permanently delete a calendar folder and the events that it contains and remove them from the mailbox. For more information about item retention, see Configure deleted item retention and recoverable items quotas.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/calendar-permanentdelete?view=graph-rest-1.0 + operationId: user.calendar_permanentDelete + parameters: + - name: user-id in: path - description: The unique identifier of extension + description: The unique identifier of user required: true style: simple schema: type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag + x-ms-docs-key-type: user + - name: calendar-id + in: path + description: The unique identifier of calendar + required: true style: simple schema: type: string + x-ms-docs-key-type: calendar responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/extensions/$count': + x-ms-docs-operation-type: action + '/users/{user-id}/calendars/$count': get: tags: - - users.event + - users.calendar summary: Get the number of the resource - operationId: user.event.extension_GetCount + operationId: user.calendar_GetCount parameters: - name: user-id in: path @@ -36692,14 +12422,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -36707,13 +12429,13 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/users/{user-id}/events/{event-id}/instances': + '/users/{user-id}/calendarView': get: tags: - users.event - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' - operationId: user.event_ListInstance + summary: Get calendarView from users + description: The calendar view for the calendar. Read-only. Nullable. + operationId: user_ListCalendarView parameters: - name: user-id in: path @@ -36723,14 +12445,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - name: startDateTime in: query description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' @@ -36791,13 +12505,16 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/instances/{event-id1}': + '/users/{user-id}/calendarView/microsoft.graph.delta()': get: tags: - users.event - summary: Get instances from users - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' - operationId: user.event_GetInstance + summary: Invoke function delta + description: 'Get a set of event resources that have been added, deleted, or updated in a calendarView (a range of events defined by start and end dates) of the user''s primary calendar. Typically, synchronizing events in a calendarView in a local store entails a round of multiple delta function calls. The initial call is a full synchronization, and every subsequent delta call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendarView, without having to fetch all the events of that calendar from the server every time.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/event-delta?view=graph-rest-1.0 + operationId: user.calendarView_delta parameters: - name: user-id in: path @@ -36807,25 +12524,9 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - name: startDateTime in: query - description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + description: 'The start date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true style: form explode: false @@ -36833,12 +12534,17 @@ paths: type: string - name: endDateTime in: query - description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + description: 'The end date and time of the time range in the function, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' required: true style: form explode: false schema: type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' - name: $select in: query description: Select properties to be returned @@ -36849,6 +12555,16 @@ paths: type: array items: type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $expand in: query description: Expand related entities @@ -36861,21 +12577,38 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.event' + title: Collection of event + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/instances/{event-id1}/attachments': + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/users/{user-id}/events': get: tags: - users.event - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.event.instance_ListAttachment + summary: Get events from users + description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + operationId: user_ListEvent parameters: - name: user-id in: path @@ -36885,22 +12618,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -36938,7 +12655,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' + $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -36948,8 +12665,8 @@ paths: post: tags: - users.event - summary: Create new navigation property to attachments for users - operationId: user.event.instance_CreateAttachment + summary: Create new navigation property to events for users + operationId: user_CreateEvent parameters: - name: user-id in: path @@ -36959,28 +12676,12 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.event' required: true responses: 2XX: @@ -36988,17 +12689,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' + $ref: '#/components/schemas/microsoft.graph.event' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/instances/{event-id1}/attachments/{attachment-id}': + '/users/{user-id}/events/{event-id}': get: tags: - users.event - summary: Get attachments from users - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - operationId: user.event.instance_GetAttachment + summary: Get events from users + description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + operationId: user_GetEvent parameters: - name: user-id in: path @@ -37016,22 +12717,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - name: $select in: query description: Select properties to be returned @@ -37058,108 +12743,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.attachment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.event - summary: Delete navigation property attachments for users - operationId: user.event.instance_DeleteAttachment - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: attachment-id - in: path - description: The unique identifier of attachment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: attachment - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success + $ref: '#/components/schemas/microsoft.graph.event' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/instances/{event-id1}/attachments/$count': - get: - tags: - - users.event - summary: Get the number of the resource - operationId: user.event.instance.attachment_GetCount - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/users/{user-id}/events/{event-id}/instances/{event-id1}/attachments/microsoft.graph.createUploadSession': - post: + patch: tags: - users.event - summary: Invoke action createUploadSession - description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to the specified Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 - operationId: user.event.instance.attachment_createUploadSession + summary: Update the navigation property events in users + operationId: user_UpdateEvent parameters: - name: user-id in: path @@ -37177,25 +12769,12 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event requestBody: - description: Action parameters + description: New navigation property values content: application/json: schema: - type: object - properties: - AttachmentItem: - $ref: '#/components/schemas/microsoft.graph.attachmentItem' - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.event' required: true responses: 2XX: @@ -37203,17 +12782,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.uploadSession' + $ref: '#/components/schemas/microsoft.graph.event' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/events/{event-id}/instances/{event-id1}/calendar': - get: + x-ms-docs-operation-type: operation + delete: tags: - users.event - summary: Get calendar from users - description: The calendar that contains the event. Navigation property. Read-only. - operationId: user.event.instance_GetCalendar + summary: Delete navigation property events for users + operationId: user_DeleteEvent parameters: - name: user-id in: path @@ -37231,51 +12808,25 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true + - name: If-Match + in: header + description: ETag style: simple schema: type: string - x-ms-docs-key-type: event - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.calendar' + description: Success default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/instances/{event-id1}/extensions': + '/users/{user-id}/events/{event-id}/attachments': get: tags: - users.event - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.event.instance_ListExtension + summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: user.event_ListAttachment parameters: - name: user-id in: path @@ -37293,14 +12844,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -37338,7 +12881,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' + $ref: '#/components/responses/microsoft.graph.attachmentCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -37348,8 +12891,8 @@ paths: post: tags: - users.event - summary: Create new navigation property to extensions for users - operationId: user.event.instance_CreateExtension + summary: Create new navigation property to attachments for users + operationId: user.event_CreateAttachment parameters: - name: user-id in: path @@ -37367,20 +12910,12 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.attachment' required: true responses: 2XX: @@ -37388,17 +12923,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/instances/{event-id1}/extensions/{extension-id}': + '/users/{user-id}/events/{event-id}/attachments/{attachment-id}': get: tags: - users.event - summary: Get extensions from users - description: The collection of open extensions defined for the event. Nullable. - operationId: user.event.instance_GetExtension + summary: Get attachments from users + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + operationId: user.event_GetAttachment parameters: - name: user-id in: path @@ -37416,22 +12951,14 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id + - name: attachment-id in: path - description: The unique identifier of extension + description: The unique identifier of attachment required: true style: simple schema: type: string - x-ms-docs-key-type: extension + x-ms-docs-key-type: attachment - name: $select in: query description: Select properties to be returned @@ -37458,70 +12985,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.event - summary: Update the navigation property extensions in users - operationId: user.event.instance_UpdateExtension - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: user - - name: event-id - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id - in: path - description: The unique identifier of extension - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.attachment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - users.event - summary: Delete navigation property extensions for users - operationId: user.event.instance_DeleteExtension + summary: Delete navigation property attachments for users + operationId: user.event_DeleteAttachment parameters: - name: user-id in: path @@ -37539,22 +13011,14 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - - name: extension-id + - name: attachment-id in: path - description: The unique identifier of extension + description: The unique identifier of attachment required: true style: simple schema: type: string - x-ms-docs-key-type: extension + x-ms-docs-key-type: attachment - name: If-Match in: header description: ETag @@ -37567,12 +13031,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/users/{user-id}/events/{event-id}/instances/{event-id1}/extensions/$count': + '/users/{user-id}/events/{event-id}/attachments/$count': get: tags: - users.event summary: Get the number of the resource - operationId: user.event.instance.extension_GetCount + operationId: user.event.attachment_GetCount parameters: - name: user-id in: path @@ -37590,14 +13054,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -37605,16 +13061,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/users/{user-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.accept': + '/users/{user-id}/events/{event-id}/attachments/microsoft.graph.createUploadSession': post: tags: - users.event - summary: Invoke action accept - description: Accept the specified event in a user calendar. + summary: Invoke action createUploadSession + description: 'Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to the specified Outlook item. The item can be a message or event. Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that''s smaller than 3 MB, do a POST operation on the attachments navigation property of the Outlook item; see how to do this for a message or for an event. As part of the response, this action returns an upload URL that you can use in subsequent sequential PUT queries. Request headers for each PUT operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. The following are the steps to attach a file to an Outlook item using an upload session: See attach large files to Outlook messages or events for an example.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/event-accept?view=graph-rest-1.0 - operationId: user.event.instance_accept + url: https://learn.microsoft.com/graph/api/attachment-createuploadsession?view=graph-rest-1.0 + operationId: user.event.attachment_createUploadSession parameters: - name: user-id in: path @@ -37632,14 +13088,6 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event requestBody: description: Action parameters content: @@ -37647,32 +13095,28 @@ paths: schema: type: object properties: - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true + AttachmentItem: + $ref: '#/components/schemas/microsoft.graph.attachmentItem' additionalProperties: type: object required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.uploadSession' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/users/{user-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.cancel': - post: + '/users/{user-id}/events/{event-id}/calendar': + get: tags: - users.event - summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-1.0 - operationId: user.event.instance_cancel + summary: Get calendar from users + description: The calendar that contains the event. Navigation property. Read-only. + operationId: user.event_GetCalendar parameters: - name: user-id in: path @@ -37690,43 +13134,43 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.calendar' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.decline': - post: + x-ms-docs-operation-type: operation + '/users/{user-id}/events/{event-id}/extensions': + get: tags: - users.event - summary: Invoke action decline - description: 'Decline invitation to the specified event in a user calendar. If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-decline?view=graph-rest-1.0 - operationId: user.event.instance_decline + summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. + operationId: user.event_ListExtension parameters: - name: user-id in: path @@ -37744,49 +13188,55 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.dismissReminder': + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation post: tags: - users.event - summary: Invoke action dismissReminder - description: Dismiss a reminder that has been triggered for an event in a user calendar. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-dismissreminder?view=graph-rest-1.0 - operationId: user.event.instance_dismissReminder + summary: Create new navigation property to extensions for users + operationId: user.event_CreateExtension parameters: - name: user-id in: path @@ -37804,30 +13254,30 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + required: true responses: 2XX: - description: Success + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.forward': - post: + x-ms-docs-operation-type: operation + '/users/{user-id}/events/{event-id}/extensions/{extension-id}': + get: tags: - users.event - summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-1.0 - operationId: user.event.instance_forward + summary: Get extensions from users + description: The collection of open extensions defined for the event. Nullable. + operationId: user.event_GetExtension parameters: - name: user-id in: path @@ -37845,43 +13295,49 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 + - name: extension-id in: path - description: The unique identifier of event + description: The unique identifier of extension required: true style: simple schema: type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ToRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true + x-ms-docs-key-type: extension + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.permanentDelete': - post: + x-ms-docs-operation-type: operation + patch: tags: - users.event - summary: Invoke action permanentDelete - operationId: user.event.instance_permanentDelete + summary: Update the navigation property extensions in users + operationId: user.event_UpdateExtension parameters: - name: user-id in: path @@ -37899,30 +13355,36 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 + - name: extension-id in: path - description: The unique identifier of event + description: The unique identifier of extension required: true style: simple schema: type: string - x-ms-docs-key-type: event + x-ms-docs-key-type: extension + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.snoozeReminder': - post: + x-ms-docs-operation-type: operation + delete: tags: - users.event - summary: Invoke action snoozeReminder - description: Postpone a reminder for an event in a user calendar until a new time. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-snoozereminder?view=graph-rest-1.0 - operationId: user.event.instance_snoozeReminder + summary: Delete navigation property extensions for users + operationId: user.event_DeleteExtension parameters: - name: user-id in: path @@ -37940,42 +13402,32 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 + - name: extension-id in: path - description: The unique identifier of event + description: The unique identifier of extension required: true style: simple schema: type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - NewReminderTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - required: true + x-ms-docs-key-type: extension + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/events/{event-id}/instances/{event-id1}/microsoft.graph.tentativelyAccept': - post: + x-ms-docs-operation-type: operation + '/users/{user-id}/events/{event-id}/extensions/$count': + get: tags: - users.event - summary: Invoke action tentativelyAccept - description: 'Tentatively accept the specified event in a user calendar. If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the proposedNewTime parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see Propose new meeting times.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/event-tentativelyaccept?view=graph-rest-1.0 - operationId: user.event.instance_tentativelyAccept + summary: Get the number of the resource + operationId: user.event.extension_GetCount parameters: - name: user-id in: path @@ -37993,45 +13445,20 @@ paths: schema: type: string x-ms-docs-key-type: event - - name: event-id1 - in: path - description: The unique identifier of event - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: event - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - ProposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - SendResponse: - type: boolean - default: false - nullable: true - Comment: - type: string - nullable: true - additionalProperties: - type: object - required: true + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/events/{event-id}/instances/$count': + '/users/{user-id}/events/{event-id}/instances': get: tags: - users.event - summary: Get the number of the resource - operationId: user.event.instance_GetCount + summary: Get instances from users + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences canceled from the series. Navigation property. Read-only. Nullable.' + operationId: user.event_ListInstance parameters: - name: user-id in: path @@ -38049,13 +13476,66 @@ paths: schema: type: string x-ms-docs-key-type: event + - name: startDateTime + in: query + description: 'The start date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T19:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - name: endDateTime + in: query + description: 'The end date and time of the time range, represented in ISO 8601 format. For example, 2019-11-08T20:00:00-08:00' + required: true + style: form + explode: false + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + $ref: '#/components/responses/microsoft.graph.eventCollectionResponse' default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation '/users/{user-id}/events/{event-id}/instances/microsoft.graph.delta()': get: tags: @@ -38770,6 +14250,11 @@ components: type: string description: The preview of the message associated with the event. It's in text format. nullable: true + cancelledOccurrences: + type: array + items: + type: string + description: 'Contains occurrenceId property values of canceled instances in a recurring series, if the event is the series master. Instances in a recurring series that are canceled are called canceled occurences.Returned only on $select in a Get operation which specifies the ID (seriesMasterId property value) of a series master event.' end: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' hasAttachments: @@ -38888,6 +14373,12 @@ components: x-ms-navigationProperty: true calendar: $ref: '#/components/schemas/microsoft.graph.calendar' + exceptionOccurrences: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + description: 'Contains the id property values of the event instances that are exceptions in a recurring series.Exceptions can differ from other occurrences in a recurring series, such as the subject, start or end times, or attendees. Exceptions don''t include canceled occurrences.Returned only on $select and $expand in a GET operation that specifies the ID (seriesMasterId property value) of a series master event.' + x-ms-navigationProperty: true extensions: type: array items: @@ -38898,7 +14389,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences canceled from the series. Navigation property. Read-only. Nullable.' x-ms-navigationProperty: true multiValueExtendedProperties: type: array diff --git a/openApiDocs/v1.0/ChangeNotifications.yml b/openApiDocs/v1.0/ChangeNotifications.yml index f0d2611d749..8f9d4a10486 100644 --- a/openApiDocs/v1.0/ChangeNotifications.yml +++ b/openApiDocs/v1.0/ChangeNotifications.yml @@ -250,7 +250,7 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. For the maximum supported subscription length of time, see Subscription lifetime.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. Any value under 45 minutes after the time of the request is automatically set to 45 minutes after the request time. For the maximum supported subscription length of time, see Subscription lifetime.' format: date-time includeResourceData: type: boolean diff --git a/openApiDocs/v1.0/CloudCommunications.yml b/openApiDocs/v1.0/CloudCommunications.yml index 86cfd2a622c..2f6a8b1c506 100644 --- a/openApiDocs/v1.0/CloudCommunications.yml +++ b/openApiDocs/v1.0/CloudCommunications.yml @@ -9294,6 +9294,11 @@ components: - title: meetingAttendanceReport type: object properties: + externalEventInformation: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.virtualEventExternalInformation' + description: The external information of a virtual event. Returned only for event organizers or coorganizers. Read-only. meetingEndDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -9336,8 +9341,14 @@ components: type: string description: Email address of the user associated with this attendance record. nullable: true + externalRegistrationInformation: + $ref: '#/components/schemas/microsoft.graph.virtualEventExternalRegistrationInformation' identity: $ref: '#/components/schemas/microsoft.graph.identity' + registrationId: + type: string + description: Unique identifier of a virtualEventRegistration that is available to all participants registered for the virtualEventWebinar. + nullable: true role: type: string description: 'Role of the attendee. Possible values are: None, Attendee, Presenter, and Organizer.' @@ -10068,6 +10079,20 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.virtualEventExternalInformation: + title: virtualEventExternalInformation + type: object + properties: + applicationId: + type: string + description: Identifier of the application that hosts the externalEventId. Read-only. + nullable: true + externalEventId: + type: string + description: 'The identifier for a virtualEventExternalInformation object that associates the virtual event with an event ID in an external application. This association bundles all the information (both supported and not supported in virtualEvent) into one virtual event object. Optional. If set, the maximum supported length is 256 characters.' + nullable: true + additionalProperties: + type: object microsoft.graph.attendanceInterval: title: attendanceInterval type: object @@ -10093,6 +10118,20 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.virtualEventExternalRegistrationInformation: + title: virtualEventExternalRegistrationInformation + type: object + properties: + referrer: + type: string + description: A URL or string that represents the location from which the registrant registered. Optional. + nullable: true + registrationId: + type: string + description: 'The identifier for a virtualEventExternalRegistrationInformation object. Optional. If set, the maximum supported length is 256 characters.' + nullable: true + additionalProperties: + type: object microsoft.graph.identity: title: identity type: object diff --git a/openApiDocs/v1.0/Compliance.yml b/openApiDocs/v1.0/Compliance.yml index db08aede0b9..560cb19c7c6 100644 --- a/openApiDocs/v1.0/Compliance.yml +++ b/openApiDocs/v1.0/Compliance.yml @@ -1846,6 +1846,7 @@ components: description: A list for the user to describe their interests. Returned only on $select. isManagementRestricted: type: boolean + description: 'true if the user is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a user who is a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit. Returned only on $select.' nullable: true isResourceAccount: type: boolean @@ -3164,6 +3165,12 @@ components: $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethod' description: The phone numbers registered to a user for authentication. x-ms-navigationProperty: true + platformCredentialMethods: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.platformCredentialAuthenticationMethod' + description: Represents a platform credential instance registered to a user on Mac OS. + x-ms-navigationProperty: true softwareOathMethods: type: array items: @@ -3318,6 +3325,11 @@ components: type: string description: The preview of the message associated with the event. It's in text format. nullable: true + cancelledOccurrences: + type: array + items: + type: string + description: 'Contains occurrenceId property values of canceled instances in a recurring series, if the event is the series master. Instances in a recurring series that are canceled are called canceled occurences.Returned only on $select in a Get operation which specifies the ID (seriesMasterId property value) of a series master event.' end: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' hasAttachments: @@ -3436,6 +3448,12 @@ components: x-ms-navigationProperty: true calendar: $ref: '#/components/schemas/microsoft.graph.calendar' + exceptionOccurrences: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + description: 'Contains the id property values of the event instances that are exceptions in a recurring series.Exceptions can differ from other occurrences in a recurring series, such as the subject, start or end times, or attendees. Exceptions don''t include canceled occurrences.Returned only on $select and $expand in a GET operation that specifies the ID (seriesMasterId property value) of a series master event.' + x-ms-navigationProperty: true extensions: type: array items: @@ -3446,7 +3464,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences canceled from the series. Navigation property. Read-only. Nullable.' x-ms-navigationProperty: true multiValueExtendedProperties: type: array @@ -5279,7 +5297,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq).Read-only. + description: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq). Read-only. autoSubscribeNewMembers: type: boolean description: 'Indicates if new members added to the group are autosubscribed to receive email notifications. You can set this property in a PATCH request for the group; don''t set it in the initial POST request that creates the group. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' @@ -5335,6 +5353,7 @@ components: nullable: true isManagementRestricted: type: boolean + description: 'Indicates whether the group is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a group member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit. Returned only on $select.' nullable: true isSubscribedByMail: type: boolean @@ -6216,6 +6235,30 @@ components: $ref: '#/components/schemas/microsoft.graph.authenticationMethodSignInState' additionalProperties: type: object + microsoft.graph.platformCredentialAuthenticationMethod: + allOf: + - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + - title: platformCredentialAuthenticationMethod + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time that this Platform Credential Key was registered. + format: date-time + nullable: true + displayName: + type: string + description: The name of the device on which Platform Credential is registered. + nullable: true + keyStrength: + $ref: '#/components/schemas/microsoft.graph.authenticationMethodKeyStrength' + platform: + $ref: '#/components/schemas/microsoft.graph.authenticationMethodPlatform' + device: + $ref: '#/components/schemas/microsoft.graph.device' + additionalProperties: + type: object microsoft.graph.softwareOathAuthenticationMethod: allOf: - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' @@ -9693,21 +9736,21 @@ components: recipientActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time when the recipient approved or declined the request. format: date-time nullable: true readOnly: true recipientActionMessage: type: string - description: Custom message sent by recipient of the offer shift request. + description: The message sent by the recipient regarding the request. nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: The recipient's user ID. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: The sender's shift ID. nullable: true additionalProperties: type: object @@ -9802,7 +9845,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: The recipient's Shift ID nullable: true additionalProperties: type: object @@ -9866,13 +9909,13 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time the time off ends in ISO 8601 format and in UTC time. format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time the time off starts in ISO 8601 format and in UTC time. format: date-time nullable: true timeOffReasonId: @@ -10182,6 +10225,7 @@ components: nullable: true isManagementRestricted: type: boolean + description: 'Indicates whether the device is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a device that''s a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit. Returned only on $select.' nullable: true isRooted: type: boolean @@ -10316,6 +10360,17 @@ components: - weak - unknown type: string + microsoft.graph.authenticationMethodPlatform: + title: authenticationMethodPlatform + enum: + - unknown + - windows + - macOS + - iOS + - android + - linux + - unknownFutureValue + type: string microsoft.graph.calendarRoleType: title: calendarRoleType enum: @@ -11289,7 +11344,7 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. For the maximum supported subscription length of time, see Subscription lifetime.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. Any value under 45 minutes after the time of the request is automatically set to 45 minutes after the request time. For the maximum supported subscription length of time, see Subscription lifetime.' format: date-time includeResourceData: type: boolean @@ -12940,6 +12995,11 @@ components: - title: meetingAttendanceReport type: object properties: + externalEventInformation: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.virtualEventExternalInformation' + description: The external information of a virtual event. Returned only for event organizers or coorganizers. Read-only. meetingEndDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -13552,27 +13612,33 @@ components: managerActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the manager approved or declined the scheduleChangeRequest. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true readOnly: true managerActionMessage: type: string + description: The message sent by the manager regarding the scheduleChangeRequest. Optional. nullable: true managerUserId: type: string + description: The user ID of the manager who approved or declined the scheduleChangeRequest. nullable: true readOnly: true senderDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the sender sent the scheduleChangeRequest. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true readOnly: true senderMessage: type: string + description: The message sent by the sender of the scheduleChangeRequest. Optional. nullable: true senderUserId: type: string + description: The user ID of the sender of the scheduleChangeRequest. nullable: true readOnly: true state: @@ -15437,6 +15503,20 @@ components: - invited - organizationExcludingGuests type: string + microsoft.graph.virtualEventExternalInformation: + title: virtualEventExternalInformation + type: object + properties: + applicationId: + type: string + description: Identifier of the application that hosts the externalEventId. Read-only. + nullable: true + externalEventId: + type: string + description: 'The identifier for a virtualEventExternalInformation object that associates the virtual event with an event ID in an external application. This association bundles all the information (both supported and not supported in virtualEvent) into one virtual event object. Optional. If set, the maximum supported length is 256 characters.' + nullable: true + additionalProperties: + type: object microsoft.graph.attendanceRecord: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -15452,8 +15532,14 @@ components: type: string description: Email address of the user associated with this attendance record. nullable: true + externalRegistrationInformation: + $ref: '#/components/schemas/microsoft.graph.virtualEventExternalRegistrationInformation' identity: $ref: '#/components/schemas/microsoft.graph.identity' + registrationId: + type: string + description: Unique identifier of a virtualEventRegistration that is available to all participants registered for the virtualEventWebinar. + nullable: true role: type: string description: 'Role of the attendee. Possible values are: None, Attendee, Presenter, and Organizer.' @@ -17299,6 +17385,20 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.virtualEventExternalRegistrationInformation: + title: virtualEventExternalRegistrationInformation + type: object + properties: + referrer: + type: string + description: A URL or string that represents the location from which the registrant registered. Optional. + nullable: true + registrationId: + type: string + description: 'The identifier for a virtualEventExternalRegistrationInformation object. Optional. If set, the maximum supported length is 256 characters.' + nullable: true + additionalProperties: + type: object microsoft.graph.storageQuotaBreakdown: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' diff --git a/openApiDocs/v1.0/DeviceManagement.Administration.yml b/openApiDocs/v1.0/DeviceManagement.Administration.yml index 3db9ef3bb69..48cd46c1886 100644 --- a/openApiDocs/v1.0/DeviceManagement.Administration.yml +++ b/openApiDocs/v1.0/DeviceManagement.Administration.yml @@ -2244,11 +2244,11 @@ paths: get: tags: - deviceManagement.roleDefinition - summary: List deviceAndAppManagementRoleDefinitions - description: List properties and relationships of the deviceAndAppManagementRoleDefinition objects. + summary: List roleDefinitions + description: List properties and relationships of the roleDefinition objects. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-rbac-deviceandappmanagementroledefinition-list?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-rbac-roledefinition-list?view=graph-rest-1.0 operationId: deviceManagement_ListRoleDefinition parameters: - $ref: '#/components/parameters/top' @@ -2298,11 +2298,11 @@ paths: post: tags: - deviceManagement.roleDefinition - summary: Create roleDefinition - description: Create a new roleDefinition object. + summary: Create deviceAndAppManagementRoleDefinition + description: Create a new deviceAndAppManagementRoleDefinition object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-rbac-roledefinition-create?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-rbac-deviceandappmanagementroledefinition-create?view=graph-rest-1.0 operationId: deviceManagement_CreateRoleDefinition requestBody: description: New navigation property @@ -2325,11 +2325,11 @@ paths: get: tags: - deviceManagement.roleDefinition - summary: Get roleDefinition - description: Read properties and relationships of the roleDefinition object. + summary: Get deviceAndAppManagementRoleDefinition + description: Read properties and relationships of the deviceAndAppManagementRoleDefinition object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-rbac-roledefinition-get?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-rbac-deviceandappmanagementroledefinition-get?view=graph-rest-1.0 operationId: deviceManagement_GetRoleDefinition parameters: - name: roleDefinition-id @@ -2373,11 +2373,11 @@ paths: patch: tags: - deviceManagement.roleDefinition - summary: Update roleDefinition - description: Update the properties of a roleDefinition object. + summary: Update deviceAndAppManagementRoleDefinition + description: Update the properties of a deviceAndAppManagementRoleDefinition object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-rbac-roledefinition-update?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-rbac-deviceandappmanagementroledefinition-update?view=graph-rest-1.0 operationId: deviceManagement_UpdateRoleDefinition parameters: - name: roleDefinition-id @@ -2408,11 +2408,11 @@ paths: delete: tags: - deviceManagement.roleDefinition - summary: Delete roleDefinition - description: Deletes a roleDefinition. + summary: Delete deviceAndAppManagementRoleDefinition + description: Deletes a deviceAndAppManagementRoleDefinition. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-rbac-roledefinition-delete?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-rbac-deviceandappmanagementroledefinition-delete?view=graph-rest-1.0 operationId: deviceManagement_DeleteRoleDefinition parameters: - name: roleDefinition-id @@ -7670,6 +7670,7 @@ components: description: A list for the user to describe their interests. Returned only on $select. isManagementRestricted: type: boolean + description: 'true if the user is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a user who is a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit. Returned only on $select.' nullable: true isResourceAccount: type: boolean @@ -9278,6 +9279,12 @@ components: $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethod' description: The phone numbers registered to a user for authentication. x-ms-navigationProperty: true + platformCredentialMethods: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.platformCredentialAuthenticationMethod' + description: Represents a platform credential instance registered to a user on Mac OS. + x-ms-navigationProperty: true softwareOathMethods: type: array items: @@ -9432,6 +9439,11 @@ components: type: string description: The preview of the message associated with the event. It's in text format. nullable: true + cancelledOccurrences: + type: array + items: + type: string + description: 'Contains occurrenceId property values of canceled instances in a recurring series, if the event is the series master. Instances in a recurring series that are canceled are called canceled occurences.Returned only on $select in a Get operation which specifies the ID (seriesMasterId property value) of a series master event.' end: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' hasAttachments: @@ -9550,6 +9562,12 @@ components: x-ms-navigationProperty: true calendar: $ref: '#/components/schemas/microsoft.graph.calendar' + exceptionOccurrences: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + description: 'Contains the id property values of the event instances that are exceptions in a recurring series.Exceptions can differ from other occurrences in a recurring series, such as the subject, start or end times, or attendees. Exceptions don''t include canceled occurrences.Returned only on $select and $expand in a GET operation that specifies the ID (seriesMasterId property value) of a series master event.' + x-ms-navigationProperty: true extensions: type: array items: @@ -9560,7 +9578,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences canceled from the series. Navigation property. Read-only. Nullable.' x-ms-navigationProperty: true multiValueExtendedProperties: type: array @@ -12043,6 +12061,30 @@ components: $ref: '#/components/schemas/microsoft.graph.authenticationMethodSignInState' additionalProperties: type: object + microsoft.graph.platformCredentialAuthenticationMethod: + allOf: + - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + - title: platformCredentialAuthenticationMethod + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time that this Platform Credential Key was registered. + format: date-time + nullable: true + displayName: + type: string + description: The name of the device on which Platform Credential is registered. + nullable: true + keyStrength: + $ref: '#/components/schemas/microsoft.graph.authenticationMethodKeyStrength' + platform: + $ref: '#/components/schemas/microsoft.graph.authenticationMethodPlatform' + device: + $ref: '#/components/schemas/microsoft.graph.device' + additionalProperties: + type: object microsoft.graph.softwareOathAuthenticationMethod: allOf: - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' @@ -13681,7 +13723,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq).Read-only. + description: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq). Read-only. autoSubscribeNewMembers: type: boolean description: 'Indicates if new members added to the group are autosubscribed to receive email notifications. You can set this property in a PATCH request for the group; don''t set it in the initial POST request that creates the group. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' @@ -13737,6 +13779,7 @@ components: nullable: true isManagementRestricted: type: boolean + description: 'Indicates whether the group is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a group member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit. Returned only on $select.' nullable: true isSubscribedByMail: type: boolean @@ -16269,6 +16312,7 @@ components: nullable: true isManagementRestricted: type: boolean + description: 'Indicates whether the device is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a device that''s a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit. Returned only on $select.' nullable: true isRooted: type: boolean @@ -16403,6 +16447,17 @@ components: - weak - unknown type: string + microsoft.graph.authenticationMethodPlatform: + title: authenticationMethodPlatform + enum: + - unknown + - windows + - macOS + - iOS + - android + - linux + - unknownFutureValue + type: string microsoft.graph.calendarRoleType: title: calendarRoleType enum: @@ -17458,7 +17513,7 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. For the maximum supported subscription length of time, see Subscription lifetime.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. Any value under 45 minutes after the time of the request is automatically set to 45 minutes after the request time. For the maximum supported subscription length of time, see Subscription lifetime.' format: date-time includeResourceData: type: boolean @@ -18562,21 +18617,21 @@ components: recipientActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time when the recipient approved or declined the request. format: date-time nullable: true readOnly: true recipientActionMessage: type: string - description: Custom message sent by recipient of the offer shift request. + description: The message sent by the recipient regarding the request. nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: The recipient's user ID. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: The sender's shift ID. nullable: true additionalProperties: type: object @@ -18671,7 +18726,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: The recipient's Shift ID nullable: true additionalProperties: type: object @@ -18735,13 +18790,13 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time the time off ends in ISO 8601 format and in UTC time. format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time the time off starts in ISO 8601 format and in UTC time. format: date-time nullable: true timeOffReasonId: @@ -19676,6 +19731,11 @@ components: - title: meetingAttendanceReport type: object properties: + externalEventInformation: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.virtualEventExternalInformation' + description: The external information of a virtual event. Returned only for event organizers or coorganizers. Read-only. meetingEndDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -21554,27 +21614,33 @@ components: managerActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the manager approved or declined the scheduleChangeRequest. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true readOnly: true managerActionMessage: type: string + description: The message sent by the manager regarding the scheduleChangeRequest. Optional. nullable: true managerUserId: type: string + description: The user ID of the manager who approved or declined the scheduleChangeRequest. nullable: true readOnly: true senderDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the sender sent the scheduleChangeRequest. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true readOnly: true senderMessage: type: string + description: The message sent by the sender of the scheduleChangeRequest. Optional. nullable: true senderUserId: type: string + description: The user ID of the sender of the scheduleChangeRequest. nullable: true readOnly: true state: @@ -22173,6 +22239,20 @@ components: - invited - organizationExcludingGuests type: string + microsoft.graph.virtualEventExternalInformation: + title: virtualEventExternalInformation + type: object + properties: + applicationId: + type: string + description: Identifier of the application that hosts the externalEventId. Read-only. + nullable: true + externalEventId: + type: string + description: 'The identifier for a virtualEventExternalInformation object that associates the virtual event with an event ID in an external application. This association bundles all the information (both supported and not supported in virtualEvent) into one virtual event object. Optional. If set, the maximum supported length is 256 characters.' + nullable: true + additionalProperties: + type: object microsoft.graph.attendanceRecord: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -22188,8 +22268,14 @@ components: type: string description: Email address of the user associated with this attendance record. nullable: true + externalRegistrationInformation: + $ref: '#/components/schemas/microsoft.graph.virtualEventExternalRegistrationInformation' identity: $ref: '#/components/schemas/microsoft.graph.identity' + registrationId: + type: string + description: Unique identifier of a virtualEventRegistration that is available to all participants registered for the virtualEventWebinar. + nullable: true role: type: string description: 'Role of the attendee. Possible values are: None, Attendee, Presenter, and Organizer.' @@ -24035,6 +24121,20 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.virtualEventExternalRegistrationInformation: + title: virtualEventExternalRegistrationInformation + type: object + properties: + referrer: + type: string + description: A URL or string that represents the location from which the registrant registered. Optional. + nullable: true + registrationId: + type: string + description: 'The identifier for a virtualEventExternalRegistrationInformation object. Optional. If set, the maximum supported length is 256 characters.' + nullable: true + additionalProperties: + type: object microsoft.graph.storageQuotaBreakdown: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' diff --git a/openApiDocs/v1.0/DeviceManagement.Enrollment.yml b/openApiDocs/v1.0/DeviceManagement.Enrollment.yml index 0e0b25344c7..fc96ff4fe5c 100644 --- a/openApiDocs/v1.0/DeviceManagement.Enrollment.yml +++ b/openApiDocs/v1.0/DeviceManagement.Enrollment.yml @@ -95,11 +95,11 @@ paths: get: tags: - deviceManagement.deviceEnrollmentConfiguration - summary: List deviceEnrollmentLimitConfigurations - description: List properties and relationships of the deviceEnrollmentLimitConfiguration objects. + summary: List deviceEnrollmentPlatformRestrictionsConfigurations + description: List properties and relationships of the deviceEnrollmentPlatformRestrictionsConfiguration objects. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-onboarding-deviceenrollmentlimitconfiguration-list?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-onboarding-deviceenrollmentplatformrestrictionsconfiguration-list?view=graph-rest-1.0 operationId: deviceManagement_ListDeviceEnrollmentConfiguration parameters: - $ref: '#/components/parameters/top' @@ -149,11 +149,11 @@ paths: post: tags: - deviceManagement.deviceEnrollmentConfiguration - summary: Create deviceEnrollmentLimitConfiguration - description: Create a new deviceEnrollmentLimitConfiguration object. + summary: Create deviceEnrollmentWindowsHelloForBusinessConfiguration + description: Create a new deviceEnrollmentWindowsHelloForBusinessConfiguration object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-onboarding-deviceenrollmentlimitconfiguration-create?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-onboarding-deviceenrollmentwindowshelloforbusinessconfiguration-create?view=graph-rest-1.0 operationId: deviceManagement_CreateDeviceEnrollmentConfiguration requestBody: description: New navigation property @@ -176,11 +176,11 @@ paths: get: tags: - deviceManagement.deviceEnrollmentConfiguration - summary: Get deviceEnrollmentPlatformRestrictionsConfiguration - description: Read properties and relationships of the deviceEnrollmentPlatformRestrictionsConfiguration object. + summary: Get deviceEnrollmentWindowsHelloForBusinessConfiguration + description: Read properties and relationships of the deviceEnrollmentWindowsHelloForBusinessConfiguration object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-onboarding-deviceenrollmentplatformrestrictionsconfiguration-get?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-onboarding-deviceenrollmentwindowshelloforbusinessconfiguration-get?view=graph-rest-1.0 operationId: deviceManagement_GetDeviceEnrollmentConfiguration parameters: - name: deviceEnrollmentConfiguration-id @@ -259,11 +259,11 @@ paths: delete: tags: - deviceManagement.deviceEnrollmentConfiguration - summary: Delete deviceEnrollmentLimitConfiguration - description: Deletes a deviceEnrollmentLimitConfiguration. + summary: Delete deviceEnrollmentPlatformRestrictionsConfiguration + description: Deletes a deviceEnrollmentPlatformRestrictionsConfiguration. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-onboarding-deviceenrollmentlimitconfiguration-delete?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-onboarding-deviceenrollmentplatformrestrictionsconfiguration-delete?view=graph-rest-1.0 operationId: deviceManagement_DeleteDeviceEnrollmentConfiguration parameters: - name: deviceEnrollmentConfiguration-id @@ -2049,11 +2049,11 @@ components: properties: displayName: type: string - description: 'Provides the display name of the app-specific resource represented by the app scope. Provided for display purposes since appScopeId is often an immutable, non-human-readable id. Read-only.' + description: Provides the display name of the app-specific resource represented by the app scope. Read only. nullable: true type: type: string - description: 'Describes the type of app-specific resource represented by the app scope and is provided for display purposes, so a user interface can convey to the user the kind of app specific resource represented by the app scope. Read-only.' + description: Describes the type of app-specific resource represented by the app scope. Read-only. nullable: true additionalProperties: type: object diff --git a/openApiDocs/v1.0/DeviceManagement.yml b/openApiDocs/v1.0/DeviceManagement.yml index 0f7b075f337..3b79cdb6078 100644 --- a/openApiDocs/v1.0/DeviceManagement.yml +++ b/openApiDocs/v1.0/DeviceManagement.yml @@ -941,7 +941,7 @@ paths: description: Read properties and relationships of the deviceManagement object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-raimportcerts-devicemanagement-get?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-reporting-devicemanagement-get?view=graph-rest-1.0 operationId: deviceManagement_GetDeviceManagement parameters: - name: $select @@ -981,7 +981,7 @@ paths: description: Update the properties of a deviceManagement object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-deviceconfig-devicemanagement-update?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-tem-devicemanagement-update?view=graph-rest-1.0 operationId: deviceManagement_UpdateDeviceManagement requestBody: description: New property values @@ -1558,11 +1558,11 @@ paths: get: tags: - deviceManagement.deviceCompliancePolicy - summary: List windows81CompliancePolicies - description: List properties and relationships of the windows81CompliancePolicy objects. + summary: List androidWorkProfileCompliancePolicies + description: List properties and relationships of the androidWorkProfileCompliancePolicy objects. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-deviceconfig-windows81compliancepolicy-list?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-deviceconfig-androidworkprofilecompliancepolicy-list?view=graph-rest-1.0 operationId: deviceManagement_ListDeviceCompliancePolicy parameters: - $ref: '#/components/parameters/top' @@ -1612,11 +1612,11 @@ paths: post: tags: - deviceManagement.deviceCompliancePolicy - summary: Create windows10MobileCompliancePolicy - description: Create a new windows10MobileCompliancePolicy object. + summary: Create windows81CompliancePolicy + description: Create a new windows81CompliancePolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-deviceconfig-windows10mobilecompliancepolicy-create?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-deviceconfig-windows81compliancepolicy-create?view=graph-rest-1.0 operationId: deviceManagement_CreateDeviceCompliancePolicy requestBody: description: New navigation property @@ -1639,11 +1639,11 @@ paths: get: tags: - deviceManagement.deviceCompliancePolicy - summary: Get windowsPhone81CompliancePolicy - description: Read properties and relationships of the windowsPhone81CompliancePolicy object. + summary: Get deviceCompliancePolicy + description: Read properties and relationships of the deviceCompliancePolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-deviceconfig-windowsphone81compliancepolicy-get?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-deviceconfig-devicecompliancepolicy-get?view=graph-rest-1.0 operationId: deviceManagement_GetDeviceCompliancePolicy parameters: - name: deviceCompliancePolicy-id @@ -1687,11 +1687,11 @@ paths: patch: tags: - deviceManagement.deviceCompliancePolicy - summary: Update androidWorkProfileCompliancePolicy - description: Update the properties of a androidWorkProfileCompliancePolicy object. + summary: Update windows81CompliancePolicy + description: Update the properties of a windows81CompliancePolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-deviceconfig-androidworkprofilecompliancepolicy-update?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-deviceconfig-windows81compliancepolicy-update?view=graph-rest-1.0 operationId: deviceManagement_UpdateDeviceCompliancePolicy parameters: - name: deviceCompliancePolicy-id @@ -1722,11 +1722,11 @@ paths: delete: tags: - deviceManagement.deviceCompliancePolicy - summary: Delete windows10CompliancePolicy - description: Deletes a windows10CompliancePolicy. + summary: Delete iosCompliancePolicy + description: Deletes a iosCompliancePolicy. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-deviceconfig-windows10compliancepolicy-delete?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-deviceconfig-ioscompliancepolicy-delete?view=graph-rest-1.0 operationId: deviceManagement_DeleteDeviceCompliancePolicy parameters: - name: deviceCompliancePolicy-id @@ -4298,11 +4298,11 @@ paths: get: tags: - deviceManagement.deviceConfiguration - summary: List windows10CustomConfigurations - description: List properties and relationships of the windows10CustomConfiguration objects. + summary: List windows10GeneralConfigurations + description: List properties and relationships of the windows10GeneralConfiguration objects. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-deviceconfig-windows10customconfiguration-list?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-deviceconfig-windows10generalconfiguration-list?view=graph-rest-1.0 operationId: deviceManagement_ListDeviceConfiguration parameters: - $ref: '#/components/parameters/top' @@ -4352,11 +4352,11 @@ paths: post: tags: - deviceManagement.deviceConfiguration - summary: Create windowsDefenderAdvancedThreatProtectionConfiguration - description: Create a new windowsDefenderAdvancedThreatProtectionConfiguration object. + summary: Create windowsPhone81CustomConfiguration + description: Create a new windowsPhone81CustomConfiguration object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-deviceconfig-windowsdefenderadvancedthreatprotectionconfiguration-create?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-deviceconfig-windowsphone81customconfiguration-create?view=graph-rest-1.0 operationId: deviceManagement_CreateDeviceConfiguration requestBody: description: New navigation property @@ -4379,11 +4379,11 @@ paths: get: tags: - deviceManagement.deviceConfiguration - summary: Get macOSDeviceFeaturesConfiguration - description: Read properties and relationships of the macOSDeviceFeaturesConfiguration object. + summary: Get iosCustomConfiguration + description: Read properties and relationships of the iosCustomConfiguration object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-deviceconfig-macosdevicefeaturesconfiguration-get?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-deviceconfig-ioscustomconfiguration-get?view=graph-rest-1.0 operationId: deviceManagement_GetDeviceConfiguration parameters: - name: deviceConfiguration-id @@ -4427,11 +4427,11 @@ paths: patch: tags: - deviceManagement.deviceConfiguration - summary: Update macOSCustomConfiguration - description: Update the properties of a macOSCustomConfiguration object. + summary: Update windows10GeneralConfiguration + description: Update the properties of a windows10GeneralConfiguration object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-deviceconfig-macoscustomconfiguration-update?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-deviceconfig-windows10generalconfiguration-update?view=graph-rest-1.0 operationId: deviceManagement_UpdateDeviceConfiguration parameters: - name: deviceConfiguration-id @@ -4462,11 +4462,11 @@ paths: delete: tags: - deviceManagement.deviceConfiguration - summary: Delete androidWorkProfileGeneralDeviceConfiguration - description: Deletes a androidWorkProfileGeneralDeviceConfiguration. + summary: Delete windows10GeneralConfiguration + description: Deletes a windows10GeneralConfiguration. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-deviceconfig-androidworkprofilegeneraldeviceconfiguration-delete?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-deviceconfig-windows10generalconfiguration-delete?view=graph-rest-1.0 operationId: deviceManagement_DeleteDeviceConfiguration parameters: - name: deviceConfiguration-id @@ -15373,6 +15373,7 @@ components: description: A list for the user to describe their interests. Returned only on $select. isManagementRestricted: type: boolean + description: 'true if the user is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a user who is a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit. Returned only on $select.' nullable: true isResourceAccount: type: boolean @@ -19157,6 +19158,12 @@ components: $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethod' description: The phone numbers registered to a user for authentication. x-ms-navigationProperty: true + platformCredentialMethods: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.platformCredentialAuthenticationMethod' + description: Represents a platform credential instance registered to a user on Mac OS. + x-ms-navigationProperty: true softwareOathMethods: type: array items: @@ -19311,6 +19318,11 @@ components: type: string description: The preview of the message associated with the event. It's in text format. nullable: true + cancelledOccurrences: + type: array + items: + type: string + description: 'Contains occurrenceId property values of canceled instances in a recurring series, if the event is the series master. Instances in a recurring series that are canceled are called canceled occurences.Returned only on $select in a Get operation which specifies the ID (seriesMasterId property value) of a series master event.' end: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' hasAttachments: @@ -19429,6 +19441,12 @@ components: x-ms-navigationProperty: true calendar: $ref: '#/components/schemas/microsoft.graph.calendar' + exceptionOccurrences: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + description: 'Contains the id property values of the event instances that are exceptions in a recurring series.Exceptions can differ from other occurrences in a recurring series, such as the subject, start or end times, or attendees. Exceptions don''t include canceled occurrences.Returned only on $select and $expand in a GET operation that specifies the ID (seriesMasterId property value) of a series master event.' + x-ms-navigationProperty: true extensions: type: array items: @@ -19439,7 +19457,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences canceled from the series. Navigation property. Read-only. Nullable.' x-ms-navigationProperty: true multiValueExtendedProperties: type: array @@ -21633,6 +21651,30 @@ components: $ref: '#/components/schemas/microsoft.graph.authenticationMethodSignInState' additionalProperties: type: object + microsoft.graph.platformCredentialAuthenticationMethod: + allOf: + - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + - title: platformCredentialAuthenticationMethod + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time that this Platform Credential Key was registered. + format: date-time + nullable: true + displayName: + type: string + description: The name of the device on which Platform Credential is registered. + nullable: true + keyStrength: + $ref: '#/components/schemas/microsoft.graph.authenticationMethodKeyStrength' + platform: + $ref: '#/components/schemas/microsoft.graph.authenticationMethodPlatform' + device: + $ref: '#/components/schemas/microsoft.graph.device' + additionalProperties: + type: object microsoft.graph.softwareOathAuthenticationMethod: allOf: - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' @@ -23259,7 +23301,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq).Read-only. + description: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq). Read-only. autoSubscribeNewMembers: type: boolean description: 'Indicates if new members added to the group are autosubscribed to receive email notifications. You can set this property in a PATCH request for the group; don''t set it in the initial POST request that creates the group. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' @@ -23315,6 +23357,7 @@ components: nullable: true isManagementRestricted: type: boolean + description: 'Indicates whether the group is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a group member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit. Returned only on $select.' nullable: true isSubscribedByMail: type: boolean @@ -25093,6 +25136,7 @@ components: nullable: true isManagementRestricted: type: boolean + description: 'Indicates whether the device is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a device that''s a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit. Returned only on $select.' nullable: true isRooted: type: boolean @@ -25227,6 +25271,17 @@ components: - weak - unknown type: string + microsoft.graph.authenticationMethodPlatform: + title: authenticationMethodPlatform + enum: + - unknown + - windows + - macOS + - iOS + - android + - linux + - unknownFutureValue + type: string microsoft.graph.calendarRoleType: title: calendarRoleType enum: @@ -26282,7 +26337,7 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. For the maximum supported subscription length of time, see Subscription lifetime.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. Any value under 45 minutes after the time of the request is automatically set to 45 minutes after the request time. For the maximum supported subscription length of time, see Subscription lifetime.' format: date-time includeResourceData: type: boolean @@ -27386,21 +27441,21 @@ components: recipientActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time when the recipient approved or declined the request. format: date-time nullable: true readOnly: true recipientActionMessage: type: string - description: Custom message sent by recipient of the offer shift request. + description: The message sent by the recipient regarding the request. nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: The recipient's user ID. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: The sender's shift ID. nullable: true additionalProperties: type: object @@ -27495,7 +27550,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: The recipient's Shift ID nullable: true additionalProperties: type: object @@ -27559,13 +27614,13 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time the time off ends in ISO 8601 format and in UTC time. format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time the time off starts in ISO 8601 format and in UTC time. format: date-time nullable: true timeOffReasonId: @@ -28086,6 +28141,11 @@ components: - title: meetingAttendanceReport type: object properties: + externalEventInformation: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.virtualEventExternalInformation' + description: The external information of a virtual event. Returned only for event organizers or coorganizers. Read-only. meetingEndDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -30016,27 +30076,33 @@ components: managerActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the manager approved or declined the scheduleChangeRequest. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true readOnly: true managerActionMessage: type: string + description: The message sent by the manager regarding the scheduleChangeRequest. Optional. nullable: true managerUserId: type: string + description: The user ID of the manager who approved or declined the scheduleChangeRequest. nullable: true readOnly: true senderDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the sender sent the scheduleChangeRequest. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true readOnly: true senderMessage: type: string + description: The message sent by the sender of the scheduleChangeRequest. Optional. nullable: true senderUserId: type: string + description: The user ID of the sender of the scheduleChangeRequest. nullable: true readOnly: true state: @@ -30238,6 +30304,20 @@ components: - invited - organizationExcludingGuests type: string + microsoft.graph.virtualEventExternalInformation: + title: virtualEventExternalInformation + type: object + properties: + applicationId: + type: string + description: Identifier of the application that hosts the externalEventId. Read-only. + nullable: true + externalEventId: + type: string + description: 'The identifier for a virtualEventExternalInformation object that associates the virtual event with an event ID in an external application. This association bundles all the information (both supported and not supported in virtualEvent) into one virtual event object. Optional. If set, the maximum supported length is 256 characters.' + nullable: true + additionalProperties: + type: object microsoft.graph.attendanceRecord: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -30253,8 +30333,14 @@ components: type: string description: Email address of the user associated with this attendance record. nullable: true + externalRegistrationInformation: + $ref: '#/components/schemas/microsoft.graph.virtualEventExternalRegistrationInformation' identity: $ref: '#/components/schemas/microsoft.graph.identity' + registrationId: + type: string + description: Unique identifier of a virtualEventRegistration that is available to all participants registered for the virtualEventWebinar. + nullable: true role: type: string description: 'Role of the attendee. Possible values are: None, Attendee, Presenter, and Organizer.' @@ -32094,6 +32180,20 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.virtualEventExternalRegistrationInformation: + title: virtualEventExternalRegistrationInformation + type: object + properties: + referrer: + type: string + description: A URL or string that represents the location from which the registrant registered. Optional. + nullable: true + registrationId: + type: string + description: 'The identifier for a virtualEventExternalRegistrationInformation object. Optional. If set, the maximum supported length is 256 characters.' + nullable: true + additionalProperties: + type: object microsoft.graph.storageQuotaBreakdown: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' diff --git a/openApiDocs/v1.0/Devices.CloudPrint.yml b/openApiDocs/v1.0/Devices.CloudPrint.yml index 7267df8bb6a..b4326a87c40 100644 --- a/openApiDocs/v1.0/Devices.CloudPrint.yml +++ b/openApiDocs/v1.0/Devices.CloudPrint.yml @@ -6894,7 +6894,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq).Read-only. + description: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq). Read-only. autoSubscribeNewMembers: type: boolean description: 'Indicates if new members added to the group are autosubscribed to receive email notifications. You can set this property in a PATCH request for the group; don''t set it in the initial POST request that creates the group. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' @@ -6950,6 +6950,7 @@ components: nullable: true isManagementRestricted: type: boolean + description: 'Indicates whether the group is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a group member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit. Returned only on $select.' nullable: true isSubscribedByMail: type: boolean @@ -7341,6 +7342,7 @@ components: description: A list for the user to describe their interests. Returned only on $select. isManagementRestricted: type: boolean + description: 'true if the user is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a user who is a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit. Returned only on $select.' nullable: true isResourceAccount: type: boolean @@ -8604,6 +8606,11 @@ components: type: string description: The preview of the message associated with the event. It's in text format. nullable: true + cancelledOccurrences: + type: array + items: + type: string + description: 'Contains occurrenceId property values of canceled instances in a recurring series, if the event is the series master. Instances in a recurring series that are canceled are called canceled occurences.Returned only on $select in a Get operation which specifies the ID (seriesMasterId property value) of a series master event.' end: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' hasAttachments: @@ -8722,6 +8729,12 @@ components: x-ms-navigationProperty: true calendar: $ref: '#/components/schemas/microsoft.graph.calendar' + exceptionOccurrences: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + description: 'Contains the id property values of the event instances that are exceptions in a recurring series.Exceptions can differ from other occurrences in a recurring series, such as the subject, start or end times, or attendees. Exceptions don''t include canceled occurrences.Returned only on $select and $expand in a GET operation that specifies the ID (seriesMasterId property value) of a series master event.' + x-ms-navigationProperty: true extensions: type: array items: @@ -8732,7 +8745,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences canceled from the series. Navigation property. Read-only. Nullable.' x-ms-navigationProperty: true multiValueExtendedProperties: type: array @@ -9676,6 +9689,12 @@ components: $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethod' description: The phone numbers registered to a user for authentication. x-ms-navigationProperty: true + platformCredentialMethods: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.platformCredentialAuthenticationMethod' + description: Represents a platform credential instance registered to a user on Mac OS. + x-ms-navigationProperty: true softwareOathMethods: type: array items: @@ -13839,6 +13858,30 @@ components: $ref: '#/components/schemas/microsoft.graph.authenticationMethodSignInState' additionalProperties: type: object + microsoft.graph.platformCredentialAuthenticationMethod: + allOf: + - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + - title: platformCredentialAuthenticationMethod + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time that this Platform Credential Key was registered. + format: date-time + nullable: true + displayName: + type: string + description: The name of the device on which Platform Credential is registered. + nullable: true + keyStrength: + $ref: '#/components/schemas/microsoft.graph.authenticationMethodKeyStrength' + platform: + $ref: '#/components/schemas/microsoft.graph.authenticationMethodPlatform' + device: + $ref: '#/components/schemas/microsoft.graph.device' + additionalProperties: + type: object microsoft.graph.softwareOathAuthenticationMethod: allOf: - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' @@ -16552,7 +16595,7 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. For the maximum supported subscription length of time, see Subscription lifetime.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. Any value under 45 minutes after the time of the request is automatically set to 45 minutes after the request time. For the maximum supported subscription length of time, see Subscription lifetime.' format: date-time includeResourceData: type: boolean @@ -17677,21 +17720,21 @@ components: recipientActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time when the recipient approved or declined the request. format: date-time nullable: true readOnly: true recipientActionMessage: type: string - description: Custom message sent by recipient of the offer shift request. + description: The message sent by the recipient regarding the request. nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: The recipient's user ID. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: The sender's shift ID. nullable: true additionalProperties: type: object @@ -17786,7 +17829,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: The recipient's Shift ID nullable: true additionalProperties: type: object @@ -17850,13 +17893,13 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time the time off ends in ISO 8601 format and in UTC time. format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time the time off starts in ISO 8601 format and in UTC time. format: date-time nullable: true timeOffReasonId: @@ -18011,6 +18054,7 @@ components: nullable: true isManagementRestricted: type: boolean + description: 'Indicates whether the device is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a device that''s a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit. Returned only on $select.' nullable: true isRooted: type: boolean @@ -18145,6 +18189,17 @@ components: - weak - unknown type: string + microsoft.graph.authenticationMethodPlatform: + title: authenticationMethodPlatform + enum: + - unknown + - windows + - macOS + - iOS + - android + - linux + - unknownFutureValue + type: string microsoft.graph.teamworkUserIdentity: allOf: - $ref: '#/components/schemas/microsoft.graph.identity' @@ -19183,6 +19238,11 @@ components: - title: meetingAttendanceReport type: object properties: + externalEventInformation: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.virtualEventExternalInformation' + description: The external information of a virtual event. Returned only for event organizers or coorganizers. Read-only. meetingEndDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -20395,27 +20455,33 @@ components: managerActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the manager approved or declined the scheduleChangeRequest. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true readOnly: true managerActionMessage: type: string + description: The message sent by the manager regarding the scheduleChangeRequest. Optional. nullable: true managerUserId: type: string + description: The user ID of the manager who approved or declined the scheduleChangeRequest. nullable: true readOnly: true senderDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the sender sent the scheduleChangeRequest. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true readOnly: true senderMessage: type: string + description: The message sent by the sender of the scheduleChangeRequest. Optional. nullable: true senderUserId: type: string + description: The user ID of the sender of the scheduleChangeRequest. nullable: true readOnly: true state: @@ -21230,6 +21296,20 @@ components: - invited - organizationExcludingGuests type: string + microsoft.graph.virtualEventExternalInformation: + title: virtualEventExternalInformation + type: object + properties: + applicationId: + type: string + description: Identifier of the application that hosts the externalEventId. Read-only. + nullable: true + externalEventId: + type: string + description: 'The identifier for a virtualEventExternalInformation object that associates the virtual event with an event ID in an external application. This association bundles all the information (both supported and not supported in virtualEvent) into one virtual event object. Optional. If set, the maximum supported length is 256 characters.' + nullable: true + additionalProperties: + type: object microsoft.graph.attendanceRecord: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -21245,8 +21325,14 @@ components: type: string description: Email address of the user associated with this attendance record. nullable: true + externalRegistrationInformation: + $ref: '#/components/schemas/microsoft.graph.virtualEventExternalRegistrationInformation' identity: $ref: '#/components/schemas/microsoft.graph.identity' + registrationId: + type: string + description: Unique identifier of a virtualEventRegistration that is available to all participants registered for the virtualEventWebinar. + nullable: true role: type: string description: 'Role of the attendee. Possible values are: None, Attendee, Presenter, and Organizer.' @@ -21799,6 +21885,20 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.virtualEventExternalRegistrationInformation: + title: virtualEventExternalRegistrationInformation + type: object + properties: + referrer: + type: string + description: A URL or string that represents the location from which the registrant registered. Optional. + nullable: true + registrationId: + type: string + description: 'The identifier for a virtualEventExternalRegistrationInformation object. Optional. If set, the maximum supported length is 256 characters.' + nullable: true + additionalProperties: + type: object microsoft.graph.storageQuotaBreakdown: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' diff --git a/openApiDocs/v1.0/Devices.CorporateManagement.yml b/openApiDocs/v1.0/Devices.CorporateManagement.yml index d48c338e913..07d7f47ffee 100644 --- a/openApiDocs/v1.0/Devices.CorporateManagement.yml +++ b/openApiDocs/v1.0/Devices.CorporateManagement.yml @@ -14,7 +14,7 @@ paths: description: Read properties and relationships of the deviceAppManagement object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-unlock-deviceappmanagement-get?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-books-deviceappmanagement-get?view=graph-rest-1.0 operationId: deviceAppManagement_GetDeviceAppManagement parameters: - name: $select @@ -54,7 +54,7 @@ paths: description: Update the properties of a deviceAppManagement object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-unlock-deviceappmanagement-update?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-onboarding-deviceappmanagement-update?view=graph-rest-1.0 operationId: deviceAppManagement_UpdateDeviceAppManagement requestBody: description: New property values @@ -2329,11 +2329,11 @@ paths: get: tags: - deviceAppManagement.managedAppPolicy - summary: Get managedAppConfiguration - description: Read properties and relationships of the managedAppConfiguration object. + summary: Get windowsInformationProtection + description: Read properties and relationships of the windowsInformationProtection object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-mam-managedappconfiguration-get?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-mam-windowsinformationprotection-get?view=graph-rest-1.0 operationId: deviceAppManagement_GetManagedAppPolicy parameters: - name: managedAppPolicy-id @@ -2439,7 +2439,7 @@ paths: description: Not yet documented externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-mam-managedappprotection-targetapps?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-mam-targetedmanagedappprotection-targetapps?view=graph-rest-1.0 operationId: deviceAppManagement.managedAppPolicy_targetApp parameters: - name: managedAppPolicy-id @@ -2488,11 +2488,11 @@ paths: get: tags: - deviceAppManagement.managedAppRegistration - summary: List managedAppRegistrations - description: List properties and relationships of the managedAppRegistration objects. + summary: List iosManagedAppRegistrations + description: List properties and relationships of the iosManagedAppRegistration objects. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-mam-managedappregistration-list?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-mam-iosmanagedappregistration-list?view=graph-rest-1.0 operationId: deviceAppManagement_ListManagedAppRegistration parameters: - $ref: '#/components/parameters/top' @@ -2569,11 +2569,11 @@ paths: get: tags: - deviceAppManagement.managedAppRegistration - summary: Get androidManagedAppRegistration - description: Read properties and relationships of the androidManagedAppRegistration object. + summary: Get managedAppRegistration + description: Read properties and relationships of the managedAppRegistration object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-mam-androidmanagedappregistration-get?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-mam-managedappregistration-get?view=graph-rest-1.0 operationId: deviceAppManagement_GetManagedAppRegistration parameters: - name: managedAppRegistration-id @@ -2897,7 +2897,7 @@ paths: description: Not yet documented externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-mam-managedappprotection-targetapps?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-mam-targetedmanagedappprotection-targetapps?view=graph-rest-1.0 operationId: deviceAppManagement.managedAppRegistration.appliedPolicy_targetApp parameters: - name: managedAppRegistration-id @@ -3184,7 +3184,7 @@ paths: description: Not yet documented externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-mam-managedappprotection-targetapps?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-mam-targetedmanagedappprotection-targetapps?view=graph-rest-1.0 operationId: deviceAppManagement.managedAppRegistration.intendedPolicy_targetApp parameters: - name: managedAppRegistration-id @@ -3561,11 +3561,11 @@ paths: get: tags: - deviceAppManagement.managedAppStatus - summary: List managedAppStatusRaws - description: List properties and relationships of the managedAppStatusRaw objects. + summary: List managedAppStatuses + description: List properties and relationships of the managedAppStatus objects. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-mam-managedappstatusraw-list?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-mam-managedappstatus-list?view=graph-rest-1.0 operationId: deviceAppManagement_ListManagedAppStatus parameters: - $ref: '#/components/parameters/top' @@ -3638,11 +3638,11 @@ paths: get: tags: - deviceAppManagement.managedAppStatus - summary: Get managedAppStatusRaw - description: Read properties and relationships of the managedAppStatusRaw object. + summary: Get managedAppStatus + description: Read properties and relationships of the managedAppStatus object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-mam-managedappstatusraw-get?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-mam-managedappstatus-get?view=graph-rest-1.0 operationId: deviceAppManagement_GetManagedAppStatus parameters: - name: managedAppStatus-id @@ -3839,11 +3839,11 @@ paths: get: tags: - deviceAppManagement.managedEBook - summary: Get iosVppEBook - description: Read properties and relationships of the iosVppEBook object. + summary: Get managedEBook + description: Read properties and relationships of the managedEBook object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-books-iosvppebook-get?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-books-managedebook-get?view=graph-rest-1.0 operationId: deviceAppManagement_GetManagedEBook parameters: - name: managedEBook-id @@ -4015,11 +4015,11 @@ paths: post: tags: - deviceAppManagement.managedEBook - summary: Create iosVppEBookAssignment - description: Create a new iosVppEBookAssignment object. + summary: Create managedEBookAssignment + description: Create a new managedEBookAssignment object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-books-iosvppebookassignment-create?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-books-managedebookassignment-create?view=graph-rest-1.0 operationId: deviceAppManagement.managedEBook_CreateAssignment parameters: - name: managedEBook-id @@ -4051,11 +4051,11 @@ paths: get: tags: - deviceAppManagement.managedEBook - summary: Get managedEBookAssignment - description: Read properties and relationships of the managedEBookAssignment object. + summary: Get iosVppEBookAssignment + description: Read properties and relationships of the iosVppEBookAssignment object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-books-managedebookassignment-get?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-books-iosvppebookassignment-get?view=graph-rest-1.0 operationId: deviceAppManagement.managedEBook_GetAssignment parameters: - name: managedEBook-id @@ -6413,11 +6413,11 @@ paths: get: tags: - deviceAppManagement.managedDeviceMobileAppConfiguration - summary: Get iosMobileAppConfiguration - description: Read properties and relationships of the iosMobileAppConfiguration object. + summary: Get managedDeviceMobileAppConfiguration + description: Read properties and relationships of the managedDeviceMobileAppConfiguration object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-apps-iosmobileappconfiguration-get?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-apps-manageddevicemobileappconfiguration-get?view=graph-rest-1.0 operationId: deviceAppManagement_GetMobileAppConfiguration parameters: - name: managedDeviceMobileAppConfiguration-id @@ -7574,11 +7574,11 @@ paths: get: tags: - deviceAppManagement.mobileApp - summary: List managedIOSLobApps - description: List properties and relationships of the managedIOSLobApp objects. + summary: List managedAndroidStoreApps + description: List properties and relationships of the managedAndroidStoreApp objects. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-apps-managedioslobapp-list?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-apps-managedandroidstoreapp-list?view=graph-rest-1.0 operationId: deviceAppManagement_ListMobileApp parameters: - $ref: '#/components/parameters/top' @@ -7655,11 +7655,11 @@ paths: get: tags: - deviceAppManagement.mobileApp - summary: Get windowsMicrosoftEdgeApp - description: Read properties and relationships of the windowsMicrosoftEdgeApp object. + summary: Get windowsMobileMSI + description: Read properties and relationships of the windowsMobileMSI object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-apps-windowsmicrosoftedgeapp-get?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-apps-windowsmobilemsi-get?view=graph-rest-1.0 operationId: deviceAppManagement_GetMobileApp parameters: - name: mobileApp-id @@ -7703,11 +7703,11 @@ paths: patch: tags: - deviceAppManagement.mobileApp - summary: Update macOSOfficeSuiteApp - description: Update the properties of a macOSOfficeSuiteApp object. + summary: Update windowsWebApp + description: Update the properties of a windowsWebApp object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-apps-macosofficesuiteapp-update?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-apps-windowswebapp-update?view=graph-rest-1.0 operationId: deviceAppManagement_UpdateMobileApp parameters: - name: mobileApp-id @@ -7738,11 +7738,11 @@ paths: delete: tags: - deviceAppManagement.mobileApp - summary: Delete androidLobApp - description: Deletes a androidLobApp. + summary: Delete managedIOSStoreApp + description: Deletes a managedIOSStoreApp. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-apps-androidlobapp-delete?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-apps-managediosstoreapp-delete?view=graph-rest-1.0 operationId: deviceAppManagement_DeleteMobileApp parameters: - name: mobileApp-id @@ -32825,14 +32825,14 @@ components: properties: appleId: type: string - description: The apple Id associated with the given Apple Volume Purchase Program Token. + description: The Apple ID associated with the given Apple Volume Purchase Program Token. nullable: true automaticallyUpdateApps: type: boolean description: Whether or not apps for the VPP token will be automatically updated. countryOrRegion: type: string - description: Whether or not apps for the VPP token will be automatically updated. + description: The country or region associated with the Apple Volume Purchase Program Token. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -35180,6 +35180,7 @@ components: description: A list for the user to describe their interests. Returned only on $select. isManagementRestricted: type: boolean + description: 'true if the user is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a user who is a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit. Returned only on $select.' nullable: true isResourceAccount: type: boolean @@ -37989,6 +37990,12 @@ components: $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethod' description: The phone numbers registered to a user for authentication. x-ms-navigationProperty: true + platformCredentialMethods: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.platformCredentialAuthenticationMethod' + description: Represents a platform credential instance registered to a user on Mac OS. + x-ms-navigationProperty: true softwareOathMethods: type: array items: @@ -38143,6 +38150,11 @@ components: type: string description: The preview of the message associated with the event. It's in text format. nullable: true + cancelledOccurrences: + type: array + items: + type: string + description: 'Contains occurrenceId property values of canceled instances in a recurring series, if the event is the series master. Instances in a recurring series that are canceled are called canceled occurences.Returned only on $select in a Get operation which specifies the ID (seriesMasterId property value) of a series master event.' end: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' hasAttachments: @@ -38261,6 +38273,12 @@ components: x-ms-navigationProperty: true calendar: $ref: '#/components/schemas/microsoft.graph.calendar' + exceptionOccurrences: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + description: 'Contains the id property values of the event instances that are exceptions in a recurring series.Exceptions can differ from other occurrences in a recurring series, such as the subject, start or end times, or attendees. Exceptions don''t include canceled occurrences.Returned only on $select and $expand in a GET operation that specifies the ID (seriesMasterId property value) of a series master event.' + x-ms-navigationProperty: true extensions: type: array items: @@ -38271,7 +38289,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences canceled from the series. Navigation property. Read-only. Nullable.' x-ms-navigationProperty: true multiValueExtendedProperties: type: array @@ -39933,6 +39951,30 @@ components: $ref: '#/components/schemas/microsoft.graph.authenticationMethodSignInState' additionalProperties: type: object + microsoft.graph.platformCredentialAuthenticationMethod: + allOf: + - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + - title: platformCredentialAuthenticationMethod + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time that this Platform Credential Key was registered. + format: date-time + nullable: true + displayName: + type: string + description: The name of the device on which Platform Credential is registered. + nullable: true + keyStrength: + $ref: '#/components/schemas/microsoft.graph.authenticationMethodKeyStrength' + platform: + $ref: '#/components/schemas/microsoft.graph.authenticationMethodPlatform' + device: + $ref: '#/components/schemas/microsoft.graph.device' + additionalProperties: + type: object microsoft.graph.softwareOathAuthenticationMethod: allOf: - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' @@ -41571,7 +41613,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq).Read-only. + description: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq). Read-only. autoSubscribeNewMembers: type: boolean description: 'Indicates if new members added to the group are autosubscribed to receive email notifications. You can set this property in a PATCH request for the group; don''t set it in the initial POST request that creates the group. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' @@ -41627,6 +41669,7 @@ components: nullable: true isManagementRestricted: type: boolean + description: 'Indicates whether the group is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a group member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit. Returned only on $select.' nullable: true isSubscribedByMail: type: boolean @@ -43219,6 +43262,7 @@ components: nullable: true isManagementRestricted: type: boolean + description: 'Indicates whether the device is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a device that''s a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit. Returned only on $select.' nullable: true isRooted: type: boolean @@ -43353,6 +43397,17 @@ components: - weak - unknown type: string + microsoft.graph.authenticationMethodPlatform: + title: authenticationMethodPlatform + enum: + - unknown + - windows + - macOS + - iOS + - android + - linux + - unknownFutureValue + type: string microsoft.graph.calendarRoleType: title: calendarRoleType enum: @@ -44408,7 +44463,7 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. For the maximum supported subscription length of time, see Subscription lifetime.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. Any value under 45 minutes after the time of the request is automatically set to 45 minutes after the request time. For the maximum supported subscription length of time, see Subscription lifetime.' format: date-time includeResourceData: type: boolean @@ -45512,21 +45567,21 @@ components: recipientActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time when the recipient approved or declined the request. format: date-time nullable: true readOnly: true recipientActionMessage: type: string - description: Custom message sent by recipient of the offer shift request. + description: The message sent by the recipient regarding the request. nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: The recipient's user ID. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: The sender's shift ID. nullable: true additionalProperties: type: object @@ -45621,7 +45676,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: The recipient's Shift ID nullable: true additionalProperties: type: object @@ -45685,13 +45740,13 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time the time off ends in ISO 8601 format and in UTC time. format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time the time off starts in ISO 8601 format and in UTC time. format: date-time nullable: true timeOffReasonId: @@ -46212,6 +46267,11 @@ components: - title: meetingAttendanceReport type: object properties: + externalEventInformation: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.virtualEventExternalInformation' + description: The external information of a virtual event. Returned only for event organizers or coorganizers. Read-only. meetingEndDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -48070,27 +48130,33 @@ components: managerActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the manager approved or declined the scheduleChangeRequest. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true readOnly: true managerActionMessage: type: string + description: The message sent by the manager regarding the scheduleChangeRequest. Optional. nullable: true managerUserId: type: string + description: The user ID of the manager who approved or declined the scheduleChangeRequest. nullable: true readOnly: true senderDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the sender sent the scheduleChangeRequest. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true readOnly: true senderMessage: type: string + description: The message sent by the sender of the scheduleChangeRequest. Optional. nullable: true senderUserId: type: string + description: The user ID of the sender of the scheduleChangeRequest. nullable: true readOnly: true state: @@ -48292,6 +48358,20 @@ components: - invited - organizationExcludingGuests type: string + microsoft.graph.virtualEventExternalInformation: + title: virtualEventExternalInformation + type: object + properties: + applicationId: + type: string + description: Identifier of the application that hosts the externalEventId. Read-only. + nullable: true + externalEventId: + type: string + description: 'The identifier for a virtualEventExternalInformation object that associates the virtual event with an event ID in an external application. This association bundles all the information (both supported and not supported in virtualEvent) into one virtual event object. Optional. If set, the maximum supported length is 256 characters.' + nullable: true + additionalProperties: + type: object microsoft.graph.attendanceRecord: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -48307,8 +48387,14 @@ components: type: string description: Email address of the user associated with this attendance record. nullable: true + externalRegistrationInformation: + $ref: '#/components/schemas/microsoft.graph.virtualEventExternalRegistrationInformation' identity: $ref: '#/components/schemas/microsoft.graph.identity' + registrationId: + type: string + description: Unique identifier of a virtualEventRegistration that is available to all participants registered for the virtualEventWebinar. + nullable: true role: type: string description: 'Role of the attendee. Possible values are: None, Attendee, Presenter, and Organizer.' @@ -50148,6 +50234,20 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.virtualEventExternalRegistrationInformation: + title: virtualEventExternalRegistrationInformation + type: object + properties: + referrer: + type: string + description: A URL or string that represents the location from which the registrant registered. Optional. + nullable: true + registrationId: + type: string + description: 'The identifier for a virtualEventExternalRegistrationInformation object. Optional. If set, the maximum supported length is 256 characters.' + nullable: true + additionalProperties: + type: object microsoft.graph.storageQuotaBreakdown: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' diff --git a/openApiDocs/v1.0/DirectoryObjects.yml b/openApiDocs/v1.0/DirectoryObjects.yml index c8d54eb1537..8ecc85fde2e 100644 --- a/openApiDocs/v1.0/DirectoryObjects.yml +++ b/openApiDocs/v1.0/DirectoryObjects.yml @@ -6,6 +6,586 @@ servers: - url: https://graph.microsoft.com/v1.0/ description: Core paths: + /directory/publicKeyInfrastructure: + get: + tags: + - directory.publicKeyInfrastructureRoot + summary: Get publicKeyInfrastructure from directory + description: The collection of public key infrastructure instances for the certificate-based authentication feature for users in a Microsoft Entra tenant. + operationId: directory_GetPublicKeyInfrastructure + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.publicKeyInfrastructureRoot' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - directory.publicKeyInfrastructureRoot + summary: Update the navigation property publicKeyInfrastructure in directory + operationId: directory_UpdatePublicKeyInfrastructure + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.publicKeyInfrastructureRoot' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.publicKeyInfrastructureRoot' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - directory.publicKeyInfrastructureRoot + summary: Delete navigation property publicKeyInfrastructure for directory + operationId: directory_DeletePublicKeyInfrastructure + parameters: + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /directory/publicKeyInfrastructure/certificateBasedAuthConfigurations: + get: + tags: + - directory.publicKeyInfrastructureRoot + summary: List certificateBasedAuthPki objects + description: Get a list of the certificateBasedAuthPki objects and their properties. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/publickeyinfrastructureroot-list-certificatebasedauthconfigurations?view=graph-rest-1.0 + operationId: directory.publicKeyInfrastructure_ListCertificateBasedAuthConfiguration + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.certificateBasedAuthPkiCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - directory.publicKeyInfrastructureRoot + summary: Create certificateBasedAuthPki + description: Create a new certificateBasedAuthPki object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/publickeyinfrastructureroot-post-certificatebasedauthconfigurations?view=graph-rest-1.0 + operationId: directory.publicKeyInfrastructure_CreateCertificateBasedAuthConfiguration + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.certificateBasedAuthPki' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.certificateBasedAuthPki' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/directory/publicKeyInfrastructure/certificateBasedAuthConfigurations/{certificateBasedAuthPki-id}': + get: + tags: + - directory.publicKeyInfrastructureRoot + summary: Get certificateBasedAuthPki + description: Read the properties and relationships of a certificateBasedAuthPki object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/certificatebasedauthpki-get?view=graph-rest-1.0 + operationId: directory.publicKeyInfrastructure_GetCertificateBasedAuthConfiguration + parameters: + - name: certificateBasedAuthPki-id + in: path + description: The unique identifier of certificateBasedAuthPki + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: certificateBasedAuthPki + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.certificateBasedAuthPki' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - directory.publicKeyInfrastructureRoot + summary: Update certificateBasedAuthPki + description: Update the properties of a certificateBasedAuthPki object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/certificatebasedauthpki-update?view=graph-rest-1.0 + operationId: directory.publicKeyInfrastructure_UpdateCertificateBasedAuthConfiguration + parameters: + - name: certificateBasedAuthPki-id + in: path + description: The unique identifier of certificateBasedAuthPki + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: certificateBasedAuthPki + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.certificateBasedAuthPki' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.certificateBasedAuthPki' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - directory.publicKeyInfrastructureRoot + summary: Delete certificateBasedAuthPki + description: Delete a certificateBasedAuthPki object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/publickeyinfrastructureroot-delete-certificatebasedauthconfigurations?view=graph-rest-1.0 + operationId: directory.publicKeyInfrastructure_DeleteCertificateBasedAuthConfiguration + parameters: + - name: certificateBasedAuthPki-id + in: path + description: The unique identifier of certificateBasedAuthPki + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: certificateBasedAuthPki + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/directory/publicKeyInfrastructure/certificateBasedAuthConfigurations/{certificateBasedAuthPki-id}/certificateAuthorities': + get: + tags: + - directory.publicKeyInfrastructureRoot + summary: List certificateAuthorityDetail objects + description: Get a list of the certificateAuthorityDetail objects and their properties. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/certificatebasedauthpki-list-certificateauthorities?view=graph-rest-1.0 + operationId: directory.publicKeyInfrastructure.certificateBasedAuthConfiguration_ListCertificateAuthority + parameters: + - name: certificateBasedAuthPki-id + in: path + description: The unique identifier of certificateBasedAuthPki + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: certificateBasedAuthPki + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.certificateAuthorityDetailCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - directory.publicKeyInfrastructureRoot + summary: Create certificateAuthorityDetail + description: Create a new certificateAuthorityDetail object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/certificatebasedauthpki-post-certificateauthorities?view=graph-rest-1.0 + operationId: directory.publicKeyInfrastructure.certificateBasedAuthConfiguration_CreateCertificateAuthority + parameters: + - name: certificateBasedAuthPki-id + in: path + description: The unique identifier of certificateBasedAuthPki + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: certificateBasedAuthPki + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.certificateAuthorityDetail' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.certificateAuthorityDetail' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/directory/publicKeyInfrastructure/certificateBasedAuthConfigurations/{certificateBasedAuthPki-id}/certificateAuthorities/{certificateAuthorityDetail-id}': + get: + tags: + - directory.publicKeyInfrastructureRoot + summary: Get certificateAuthorities from directory + description: The collection of certificate authorities contained in this public key infrastructure resource. + operationId: directory.publicKeyInfrastructure.certificateBasedAuthConfiguration_GetCertificateAuthority + parameters: + - name: certificateBasedAuthPki-id + in: path + description: The unique identifier of certificateBasedAuthPki + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: certificateBasedAuthPki + - name: certificateAuthorityDetail-id + in: path + description: The unique identifier of certificateAuthorityDetail + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: certificateAuthorityDetail + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.certificateAuthorityDetail' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - directory.publicKeyInfrastructureRoot + summary: Update certificateAuthorityDetail + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/certificateauthoritydetail-update?view=graph-rest-1.0 + operationId: directory.publicKeyInfrastructure.certificateBasedAuthConfiguration_UpdateCertificateAuthority + parameters: + - name: certificateBasedAuthPki-id + in: path + description: The unique identifier of certificateBasedAuthPki + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: certificateBasedAuthPki + - name: certificateAuthorityDetail-id + in: path + description: The unique identifier of certificateAuthorityDetail + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: certificateAuthorityDetail + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.certificateAuthorityDetail' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.certificateAuthorityDetail' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - directory.publicKeyInfrastructureRoot + summary: Delete certificateAuthorityDetail + description: Delete a certificateAuthorityDetail object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/certificatebasedauthpki-delete-certificateauthorities?view=graph-rest-1.0 + operationId: directory.publicKeyInfrastructure.certificateBasedAuthConfiguration_DeleteCertificateAuthority + parameters: + - name: certificateBasedAuthPki-id + in: path + description: The unique identifier of certificateBasedAuthPki + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: certificateBasedAuthPki + - name: certificateAuthorityDetail-id + in: path + description: The unique identifier of certificateAuthorityDetail + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: certificateAuthorityDetail + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/directory/publicKeyInfrastructure/certificateBasedAuthConfigurations/{certificateBasedAuthPki-id}/certificateAuthorities/$count': + get: + tags: + - directory.publicKeyInfrastructureRoot + summary: Get the number of the resource + operationId: directory.publicKeyInfrastructure.certificateBasedAuthConfiguration.certificateAuthority_GetCount + parameters: + - name: certificateBasedAuthPki-id + in: path + description: The unique identifier of certificateBasedAuthPki + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: certificateBasedAuthPki + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/directory/publicKeyInfrastructure/certificateBasedAuthConfigurations/{certificateBasedAuthPki-id}/microsoft.graph.upload': + post: + tags: + - directory.publicKeyInfrastructureRoot + summary: Invoke action upload + description: 'Append additional certificate authority details to a certificateBasedAuthPki resource. Only one operation can run at a time and this operation can take up to 30 minutes to complete. To know whether another upload is in progress, call the Get certificateBasedAuthPki. The status property will have the value running.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/certificatebasedauthpki-upload?view=graph-rest-1.0 + operationId: directory.publicKeyInfrastructure.certificateBasedAuthConfiguration_upload + parameters: + - name: certificateBasedAuthPki-id + in: path + description: The unique identifier of certificateBasedAuthPki + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: certificateBasedAuthPki + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + uploadUrl: + type: string + sha256FileHash: + type: string + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /directory/publicKeyInfrastructure/certificateBasedAuthConfigurations/$count: + get: + tags: + - directory.publicKeyInfrastructureRoot + summary: Get the number of the resource + operationId: directory.publicKeyInfrastructure.certificateBasedAuthConfiguration_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' /directoryObjects: get: tags: @@ -424,7 +1004,7 @@ paths: tags: - directoryObjects.directoryObject.Actions summary: Invoke action restore - description: 'Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can''t be restored. Also, restoring an application doesn''t restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted.' + description: "Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Restore a recently deleted directory object from deleted items. The following types are supported:\n- administrativeUnit\n- application\n- certificateBasedAuthPki\n- certificateAuthorityDetail\n- group\n- servicePrincipal" externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directory-deleteditems-restore?view=graph-rest-1.0 @@ -688,6 +1268,102 @@ paths: x-ms-docs-operation-type: action components: schemas: + microsoft.graph.publicKeyInfrastructureRoot: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: publicKeyInfrastructureRoot + type: object + properties: + certificateBasedAuthConfigurations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.certificateBasedAuthPki' + description: The collection of public key infrastructure instances for the certificate-based authentication feature for users. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.certificateBasedAuthPki: + allOf: + - $ref: '#/components/schemas/microsoft.graph.directoryObject' + - title: certificateBasedAuthPki + type: object + properties: + displayName: + type: string + description: The name of the object. Maximum length is 256 characters. + nullable: true + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time when the object was created or last modified. + format: date-time + status: + type: string + description: The status of any asynchronous jobs runs on the object which can be upload or delete. + nullable: true + statusDetails: + type: string + description: The status details of the upload/deleted operation of PKI (Public Key Infrastructure). + nullable: true + certificateAuthorities: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.certificateAuthorityDetail' + description: The collection of certificate authorities contained in this public key infrastructure resource. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.certificateAuthorityDetail: + allOf: + - $ref: '#/components/schemas/microsoft.graph.directoryObject' + - title: certificateAuthorityDetail + type: object + properties: + certificate: + type: string + description: The public key of the certificate authority. + format: base64url + certificateAuthorityType: + $ref: '#/components/schemas/microsoft.graph.certificateAuthorityType' + certificateRevocationListUrl: + type: string + description: The URL to check if the certificate is revoked. + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time when the certificate authority was created. + format: date-time + nullable: true + deltaCertificateRevocationListUrl: + type: string + nullable: true + displayName: + type: string + description: The display name of the certificate authority. + nullable: true + expirationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time when the certificate authority expires. Supports $filter (eq) and $orderby. + format: date-time + isIssuerHintEnabled: + type: boolean + description: Indicates whether the certificate picker presents the certificate authority to the user to use for authentication. Default value is false. Optional. + nullable: true + issuer: + type: string + description: The issuer of the certificate authority. + nullable: true + issuerSubjectKeyIdentifier: + type: string + description: The subject key identifier of certificate authority. + nullable: true + thumbprint: + type: string + description: 'The thumbprint of certificate authority certificate. Supports $filter (eq, startswith).' + additionalProperties: + type: object microsoft.graph.directoryObject: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -741,31 +1417,64 @@ components: description: The unique identifier for an entity. Read-only. additionalProperties: type: object - microsoft.graph.directoryObjectCollectionResponse: - title: Collection of directoryObject + microsoft.graph.certificateAuthorityType: + title: certificateAuthorityType + enum: + - root + - intermediate + - unknownFutureValue + type: string + microsoft.graph.ODataErrors.ODataError: + required: + - error + type: object + properties: + error: + $ref: '#/components/schemas/microsoft.graph.ODataErrors.MainError' + additionalProperties: + type: object + microsoft.graph.certificateBasedAuthPkiCollectionResponse: + title: Collection of certificateBasedAuthPki type: object properties: value: type: array items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' + $ref: '#/components/schemas/microsoft.graph.certificateBasedAuthPki' '@odata.nextLink': type: string nullable: true additionalProperties: type: object - microsoft.graph.ODataErrors.ODataError: - required: - - error + microsoft.graph.certificateAuthorityDetailCollectionResponse: + title: Collection of certificateAuthorityDetail type: object properties: - error: - $ref: '#/components/schemas/microsoft.graph.ODataErrors.MainError' + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.certificateAuthorityDetail' + '@odata.nextLink': + type: string + nullable: true additionalProperties: type: object ODataCountResponse: type: integer format: int32 + microsoft.graph.directoryObjectCollectionResponse: + title: Collection of directoryObject + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.ODataErrors.MainError: required: - code @@ -809,24 +1518,36 @@ components: type: object description: The structure of this object is service-specific responses: - microsoft.graph.directoryObjectCollectionResponse: + error: + description: error + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.ODataErrors.ODataError' + microsoft.graph.certificateBasedAuthPkiCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.directoryObjectCollectionResponse' - error: - description: error + $ref: '#/components/schemas/microsoft.graph.certificateBasedAuthPkiCollectionResponse' + microsoft.graph.certificateAuthorityDetailCollectionResponse: + description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.ODataErrors.ODataError' + $ref: '#/components/schemas/microsoft.graph.certificateAuthorityDetailCollectionResponse' ODataCountResponse: description: The count of the resource content: text/plain: schema: $ref: '#/components/schemas/ODataCountResponse' + microsoft.graph.directoryObjectCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.directoryObjectCollectionResponse' parameters: top: name: $top diff --git a/openApiDocs/v1.0/Education.yml b/openApiDocs/v1.0/Education.yml index d1311f54922..8aac23dda49 100644 --- a/openApiDocs/v1.0/Education.yml +++ b/openApiDocs/v1.0/Education.yml @@ -775,7 +775,7 @@ paths: description: 'Create a new assignment. Only teachers in a class can create an assignment. Assignments start in draft status, which means that students can''t see the assignment until it''s published.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/educationclass-post-assignment?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/educationclass-post-assignments?view=graph-rest-1.0 operationId: education.class_CreateAssignment parameters: - name: educationClass-id @@ -1669,7 +1669,7 @@ paths: description: 'Create an assignment resource. Only teachers can perform this operation. You can create the following types of assignment resources: Every resource has an @odata.type property to indicate which type of resource is being created.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/educationassignment-post-resource?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/educationassignment-post-resources?view=graph-rest-1.0 operationId: education.class.assignment_CreateResource parameters: - name: educationClass-id @@ -4558,6 +4558,84 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/education/classes/{educationClass-id}/microsoft.graph.getRecentlyModifiedSubmissions()': + get: + tags: + - education.educationClass + summary: Invoke function getRecentlyModifiedSubmissions + description: Retrieve submissions modified in the previous seven days. Only teachers and applications with application permissions can perform this operation. A submission object represents a student's work for an assignment. Resources associated with the submission represent their work. A teacher or application with application permissions has full access to all submission objects. The grade and feedback from a teacher are part of the educationOutcome associated with this object. Only teachers or applications with application permissions can add or change grades and feedback. Students can't see the grade or feedback until the assignment is released. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/educationclass-getrecentlymodifiedsubmissions?view=graph-rest-1.0 + operationId: education.class_getRecentlyModifiedSubmission + parameters: + - name: educationClass-id + in: path + description: The unique identifier of educationClass + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: educationClass + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of educationSubmission + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.educationSubmission' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/education/classes/{educationClass-id}/modules': get: tags: @@ -14373,6 +14451,11 @@ components: - title: educationSubmission type: object properties: + assignmentId: + type: string + description: The unique identifier for the assignment with which this submission is associated. A submission is always associated with one and only one assignment. + nullable: true + readOnly: true excusedBy: $ref: '#/components/schemas/microsoft.graph.identitySet' excusedDateTime: @@ -14382,6 +14465,15 @@ components: format: date-time nullable: true readOnly: true + lastModifiedBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time the submission was modified. + format: date-time + nullable: true + readOnly: true reassignedBy: $ref: '#/components/schemas/microsoft.graph.identitySet' reassignedDateTime: @@ -14516,7 +14608,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq).Read-only. + description: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq). Read-only. autoSubscribeNewMembers: type: boolean description: 'Indicates if new members added to the group are autosubscribed to receive email notifications. You can set this property in a PATCH request for the group; don''t set it in the initial POST request that creates the group. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' @@ -14572,6 +14664,7 @@ components: nullable: true isManagementRestricted: type: boolean + description: 'Indicates whether the group is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a group member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit. Returned only on $select.' nullable: true isSubscribedByMail: type: boolean @@ -15242,6 +15335,7 @@ components: description: A list for the user to describe their interests. Returned only on $select. isManagementRestricted: type: boolean + description: 'true if the user is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a user who is a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit. Returned only on $select.' nullable: true isResourceAccount: type: boolean @@ -15721,6 +15815,7 @@ components: nullable: true isMemberManagementRestricted: type: boolean + description: 'true if members of this administrative unit should be treated as sensitive, which requires specific permissions to manage. If not set, the default value is null and the default behavior is false. Use this property to define administrative units with roles that don''t inherit from tenant-level administrators, and where the management of individual member objects is limited to administrators scoped to a restricted management administrative unit. This property is immutable and can''t be changed later. For more information on how to work with restricted management administrative units, see Restricted management administrative units in Microsoft Entra ID.' nullable: true membershipRule: type: string @@ -16221,6 +16316,11 @@ components: type: string description: The preview of the message associated with the event. It's in text format. nullable: true + cancelledOccurrences: + type: array + items: + type: string + description: 'Contains occurrenceId property values of canceled instances in a recurring series, if the event is the series master. Instances in a recurring series that are canceled are called canceled occurences.Returned only on $select in a Get operation which specifies the ID (seriesMasterId property value) of a series master event.' end: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' hasAttachments: @@ -16339,6 +16439,12 @@ components: x-ms-navigationProperty: true calendar: $ref: '#/components/schemas/microsoft.graph.calendar' + exceptionOccurrences: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + description: 'Contains the id property values of the event instances that are exceptions in a recurring series.Exceptions can differ from other occurrences in a recurring series, such as the subject, start or end times, or attendees. Exceptions don''t include canceled occurrences.Returned only on $select and $expand in a GET operation that specifies the ID (seriesMasterId property value) of a series master event.' + x-ms-navigationProperty: true extensions: type: array items: @@ -16349,7 +16455,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences canceled from the series. Navigation property. Read-only. Nullable.' x-ms-navigationProperty: true multiValueExtendedProperties: type: array @@ -17431,6 +17537,12 @@ components: $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethod' description: The phone numbers registered to a user for authentication. x-ms-navigationProperty: true + platformCredentialMethods: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.platformCredentialAuthenticationMethod' + description: Represents a platform credential instance registered to a user on Mac OS. + x-ms-navigationProperty: true softwareOathMethods: type: array items: @@ -21068,6 +21180,30 @@ components: $ref: '#/components/schemas/microsoft.graph.authenticationMethodSignInState' additionalProperties: type: object + microsoft.graph.platformCredentialAuthenticationMethod: + allOf: + - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + - title: platformCredentialAuthenticationMethod + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time that this Platform Credential Key was registered. + format: date-time + nullable: true + displayName: + type: string + description: The name of the device on which Platform Credential is registered. + nullable: true + keyStrength: + $ref: '#/components/schemas/microsoft.graph.authenticationMethodKeyStrength' + platform: + $ref: '#/components/schemas/microsoft.graph.authenticationMethodPlatform' + device: + $ref: '#/components/schemas/microsoft.graph.device' + additionalProperties: + type: object microsoft.graph.softwareOathAuthenticationMethod: allOf: - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' @@ -23779,7 +23915,7 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. For the maximum supported subscription length of time, see Subscription lifetime.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. Any value under 45 minutes after the time of the request is automatically set to 45 minutes after the request time. For the maximum supported subscription length of time, see Subscription lifetime.' format: date-time includeResourceData: type: boolean @@ -24904,21 +25040,21 @@ components: recipientActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time when the recipient approved or declined the request. format: date-time nullable: true readOnly: true recipientActionMessage: type: string - description: Custom message sent by recipient of the offer shift request. + description: The message sent by the recipient regarding the request. nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: The recipient's user ID. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: The sender's shift ID. nullable: true additionalProperties: type: object @@ -25013,7 +25149,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: The recipient's Shift ID nullable: true additionalProperties: type: object @@ -25077,13 +25213,13 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time the time off ends in ISO 8601 format and in UTC time. format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time the time off starts in ISO 8601 format and in UTC time. format: date-time nullable: true timeOffReasonId: @@ -25330,6 +25466,7 @@ components: nullable: true isManagementRestricted: type: boolean + description: 'Indicates whether the device is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a device that''s a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit. Returned only on $select.' nullable: true isRooted: type: boolean @@ -25464,6 +25601,17 @@ components: - weak - unknown type: string + microsoft.graph.authenticationMethodPlatform: + title: authenticationMethodPlatform + enum: + - unknown + - windows + - macOS + - iOS + - android + - linux + - unknownFutureValue + type: string microsoft.graph.teamworkUserIdentity: allOf: - $ref: '#/components/schemas/microsoft.graph.identity' @@ -26502,6 +26650,11 @@ components: - title: meetingAttendanceReport type: object properties: + externalEventInformation: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.virtualEventExternalInformation' + description: The external information of a virtual event. Returned only for event organizers or coorganizers. Read-only. meetingEndDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -27734,27 +27887,33 @@ components: managerActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the manager approved or declined the scheduleChangeRequest. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true readOnly: true managerActionMessage: type: string + description: The message sent by the manager regarding the scheduleChangeRequest. Optional. nullable: true managerUserId: type: string + description: The user ID of the manager who approved or declined the scheduleChangeRequest. nullable: true readOnly: true senderDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the sender sent the scheduleChangeRequest. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true readOnly: true senderMessage: type: string + description: The message sent by the sender of the scheduleChangeRequest. Optional. nullable: true senderUserId: type: string + description: The user ID of the sender of the scheduleChangeRequest. nullable: true readOnly: true state: @@ -28989,6 +29148,20 @@ components: - invited - organizationExcludingGuests type: string + microsoft.graph.virtualEventExternalInformation: + title: virtualEventExternalInformation + type: object + properties: + applicationId: + type: string + description: Identifier of the application that hosts the externalEventId. Read-only. + nullable: true + externalEventId: + type: string + description: 'The identifier for a virtualEventExternalInformation object that associates the virtual event with an event ID in an external application. This association bundles all the information (both supported and not supported in virtualEvent) into one virtual event object. Optional. If set, the maximum supported length is 256 characters.' + nullable: true + additionalProperties: + type: object microsoft.graph.attendanceRecord: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -29004,8 +29177,14 @@ components: type: string description: Email address of the user associated with this attendance record. nullable: true + externalRegistrationInformation: + $ref: '#/components/schemas/microsoft.graph.virtualEventExternalRegistrationInformation' identity: $ref: '#/components/schemas/microsoft.graph.identity' + registrationId: + type: string + description: Unique identifier of a virtualEventRegistration that is available to all participants registered for the virtualEventWebinar. + nullable: true role: type: string description: 'Role of the attendee. Possible values are: None, Attendee, Presenter, and Organizer.' @@ -30733,6 +30912,20 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.virtualEventExternalRegistrationInformation: + title: virtualEventExternalRegistrationInformation + type: object + properties: + referrer: + type: string + description: A URL or string that represents the location from which the registrant registered. Optional. + nullable: true + registrationId: + type: string + description: 'The identifier for a virtualEventExternalRegistrationInformation object. Optional. If set, the maximum supported length is 256 characters.' + nullable: true + additionalProperties: + type: object microsoft.graph.storageQuotaBreakdown: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -31508,4 +31701,4 @@ components: tokenUrl: https://login.microsoftonline.com/common/oauth2/v2.0/token scopes: { } security: - - azureaadv2: [ ] \ No newline at end of file + - azureaadv2: [ ] diff --git a/openApiDocs/v1.0/Files.yml b/openApiDocs/v1.0/Files.yml index 023688caa89..d9b76a8b409 100644 --- a/openApiDocs/v1.0/Files.yml +++ b/openApiDocs/v1.0/Files.yml @@ -5483,10 +5483,6 @@ paths: tags: - drives.driveItem summary: Invoke action copy - description: 'Asynchronously creates a copy of an driveItem (including any children), under a new parent item or with a new name.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/driveitem-copy?view=graph-rest-1.0 operationId: drive.item_copy parameters: - name: drive-id @@ -5517,6 +5513,14 @@ paths: nullable: true parentReference: $ref: '#/components/schemas/microsoft.graph.itemReference' + childrenOnly: + type: boolean + default: false + nullable: true + includeAllVersionHistory: + type: boolean + default: false + nullable: true additionalProperties: type: object required: true @@ -6944,11 +6948,11 @@ paths: patch: tags: - drives.driveItem - summary: 'driveItem: lockOrUnlockRecord' - description: 'Lock or unlock a retention label on a driveItem that classifies content as records. For information about retention labels from an administrator''s perspective, see Use retention labels to manage the lifecycle of documents stored in SharePoint. For more information about how you can lock and unlock retention labels, see Use record versioning to update records stored in SharePoint or OneDrive.' + summary: 'driveItem: setRetentionLabel' + description: 'Apply (set) a retention label on a driveItem (files and folders). Retention labels don''t need to be published in a retention label policy to be applied using this method. When a retention label is applied to a folder, all the items in the folder are tagged with the same retention label. For information about conflict resolution for retention labels, see Will an existing label be overridden or removed. For information about retention labels from an administrator''s perspective, see Use retention labels to manage the lifecycle of documents stored in SharePoint.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/driveitem-lockorunlockrecord?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/driveitem-setretentionlabel?view=graph-rest-1.0 operationId: drive.item_UpdateRetentionLabel parameters: - name: drive-id @@ -17700,10 +17704,6 @@ paths: tags: - drives.driveItem summary: Invoke action copy - description: 'Asynchronously creates a copy of an driveItem (including any children), under a new parent item or with a new name.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/driveitem-copy?view=graph-rest-1.0 operationId: drive.root_copy parameters: - name: drive-id @@ -17726,6 +17726,14 @@ paths: nullable: true parentReference: $ref: '#/components/schemas/microsoft.graph.itemReference' + childrenOnly: + type: boolean + default: false + nullable: true + includeAllVersionHistory: + type: boolean + default: false + nullable: true additionalProperties: type: object required: true @@ -26605,10 +26613,6 @@ paths: tags: - groups.drive summary: Invoke action copy - description: 'Asynchronously creates a copy of an driveItem (including any children), under a new parent item or with a new name.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/driveitem-copy?view=graph-rest-1.0 operationId: group.drive.item_copy parameters: - name: group-id @@ -26647,6 +26651,14 @@ paths: nullable: true parentReference: $ref: '#/components/schemas/microsoft.graph.itemReference' + childrenOnly: + type: boolean + default: false + nullable: true + includeAllVersionHistory: + type: boolean + default: false + nullable: true additionalProperties: type: object required: true @@ -40920,10 +40932,6 @@ paths: tags: - groups.drive summary: Invoke action copy - description: 'Asynchronously creates a copy of an driveItem (including any children), under a new parent item or with a new name.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/driveitem-copy?view=graph-rest-1.0 operationId: group.drive.root_copy parameters: - name: group-id @@ -40954,6 +40962,14 @@ paths: nullable: true parentReference: $ref: '#/components/schemas/microsoft.graph.itemReference' + childrenOnly: + type: boolean + default: false + nullable: true + includeAllVersionHistory: + type: boolean + default: false + nullable: true additionalProperties: type: object required: true @@ -58889,10 +58905,6 @@ paths: tags: - users.drive summary: Invoke action copy - description: 'Asynchronously creates a copy of an driveItem (including any children), under a new parent item or with a new name.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/driveitem-copy?view=graph-rest-1.0 operationId: user.drive.item_copy parameters: - name: user-id @@ -58931,6 +58943,14 @@ paths: nullable: true parentReference: $ref: '#/components/schemas/microsoft.graph.itemReference' + childrenOnly: + type: boolean + default: false + nullable: true + includeAllVersionHistory: + type: boolean + default: false + nullable: true additionalProperties: type: object required: true @@ -73204,10 +73224,6 @@ paths: tags: - users.drive summary: Invoke action copy - description: 'Asynchronously creates a copy of an driveItem (including any children), under a new parent item or with a new name.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/driveitem-copy?view=graph-rest-1.0 operationId: user.drive.root_copy parameters: - name: user-id @@ -73238,6 +73254,14 @@ paths: nullable: true parentReference: $ref: '#/components/schemas/microsoft.graph.itemReference' + childrenOnly: + type: boolean + default: false + nullable: true + includeAllVersionHistory: + type: boolean + default: false + nullable: true additionalProperties: type: object required: true @@ -76434,6 +76458,7 @@ components: description: A list for the user to describe their interests. Returned only on $select. isManagementRestricted: type: boolean + description: 'true if the user is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a user who is a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit. Returned only on $select.' nullable: true isResourceAccount: type: boolean @@ -77300,7 +77325,7 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. For the maximum supported subscription length of time, see Subscription lifetime.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. Any value under 45 minutes after the time of the request is automatically set to 45 minutes after the request time. For the maximum supported subscription length of time, see Subscription lifetime.' format: date-time includeResourceData: type: boolean @@ -78955,6 +78980,12 @@ components: $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethod' description: The phone numbers registered to a user for authentication. x-ms-navigationProperty: true + platformCredentialMethods: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.platformCredentialAuthenticationMethod' + description: Represents a platform credential instance registered to a user on Mac OS. + x-ms-navigationProperty: true softwareOathMethods: type: array items: @@ -79109,6 +79140,11 @@ components: type: string description: The preview of the message associated with the event. It's in text format. nullable: true + cancelledOccurrences: + type: array + items: + type: string + description: 'Contains occurrenceId property values of canceled instances in a recurring series, if the event is the series master. Instances in a recurring series that are canceled are called canceled occurences.Returned only on $select in a Get operation which specifies the ID (seriesMasterId property value) of a series master event.' end: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' hasAttachments: @@ -79227,6 +79263,12 @@ components: x-ms-navigationProperty: true calendar: $ref: '#/components/schemas/microsoft.graph.calendar' + exceptionOccurrences: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + description: 'Contains the id property values of the event instances that are exceptions in a recurring series.Exceptions can differ from other occurrences in a recurring series, such as the subject, start or end times, or attendees. Exceptions don''t include canceled occurrences.Returned only on $select and $expand in a GET operation that specifies the ID (seriesMasterId property value) of a series master event.' + x-ms-navigationProperty: true extensions: type: array items: @@ -79237,7 +79279,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences canceled from the series. Navigation property. Read-only. Nullable.' x-ms-navigationProperty: true multiValueExtendedProperties: type: array @@ -82276,6 +82318,30 @@ components: $ref: '#/components/schemas/microsoft.graph.authenticationMethodSignInState' additionalProperties: type: object + microsoft.graph.platformCredentialAuthenticationMethod: + allOf: + - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + - title: platformCredentialAuthenticationMethod + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time that this Platform Credential Key was registered. + format: date-time + nullable: true + displayName: + type: string + description: The name of the device on which Platform Credential is registered. + nullable: true + keyStrength: + $ref: '#/components/schemas/microsoft.graph.authenticationMethodKeyStrength' + platform: + $ref: '#/components/schemas/microsoft.graph.authenticationMethodPlatform' + device: + $ref: '#/components/schemas/microsoft.graph.device' + additionalProperties: + type: object microsoft.graph.softwareOathAuthenticationMethod: allOf: - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' @@ -83268,7 +83334,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq).Read-only. + description: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq). Read-only. autoSubscribeNewMembers: type: boolean description: 'Indicates if new members added to the group are autosubscribed to receive email notifications. You can set this property in a PATCH request for the group; don''t set it in the initial POST request that creates the group. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' @@ -83324,6 +83390,7 @@ components: nullable: true isManagementRestricted: type: boolean + description: 'Indicates whether the group is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a group member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit. Returned only on $select.' nullable: true isSubscribedByMail: type: boolean @@ -86193,6 +86260,7 @@ components: nullable: true isManagementRestricted: type: boolean + description: 'Indicates whether the device is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a device that''s a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit. Returned only on $select.' nullable: true isRooted: type: boolean @@ -86318,6 +86386,17 @@ components: - weak - unknown type: string + microsoft.graph.authenticationMethodPlatform: + title: authenticationMethodPlatform + enum: + - unknown + - windows + - macOS + - iOS + - android + - linux + - unknownFutureValue + type: string microsoft.graph.calendarRoleType: title: calendarRoleType enum: @@ -87140,21 +87219,21 @@ components: recipientActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time when the recipient approved or declined the request. format: date-time nullable: true readOnly: true recipientActionMessage: type: string - description: Custom message sent by recipient of the offer shift request. + description: The message sent by the recipient regarding the request. nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: The recipient's user ID. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: The sender's shift ID. nullable: true additionalProperties: type: object @@ -87249,7 +87328,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: The recipient's Shift ID nullable: true additionalProperties: type: object @@ -87313,13 +87392,13 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time the time off ends in ISO 8601 format and in UTC time. format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time the time off starts in ISO 8601 format and in UTC time. format: date-time nullable: true timeOffReasonId: @@ -88259,6 +88338,11 @@ components: - title: meetingAttendanceReport type: object properties: + externalEventInformation: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.virtualEventExternalInformation' + description: The external information of a virtual event. Returned only for event organizers or coorganizers. Read-only. meetingEndDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -89868,27 +89952,33 @@ components: managerActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the manager approved or declined the scheduleChangeRequest. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true readOnly: true managerActionMessage: type: string + description: The message sent by the manager regarding the scheduleChangeRequest. Optional. nullable: true managerUserId: type: string + description: The user ID of the manager who approved or declined the scheduleChangeRequest. nullable: true readOnly: true senderDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the sender sent the scheduleChangeRequest. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true readOnly: true senderMessage: type: string + description: The message sent by the sender of the scheduleChangeRequest. Optional. nullable: true senderUserId: type: string + description: The user ID of the sender of the scheduleChangeRequest. nullable: true readOnly: true state: @@ -90487,6 +90577,20 @@ components: - invited - organizationExcludingGuests type: string + microsoft.graph.virtualEventExternalInformation: + title: virtualEventExternalInformation + type: object + properties: + applicationId: + type: string + description: Identifier of the application that hosts the externalEventId. Read-only. + nullable: true + externalEventId: + type: string + description: 'The identifier for a virtualEventExternalInformation object that associates the virtual event with an event ID in an external application. This association bundles all the information (both supported and not supported in virtualEvent) into one virtual event object. Optional. If set, the maximum supported length is 256 characters.' + nullable: true + additionalProperties: + type: object microsoft.graph.attendanceRecord: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -90502,8 +90606,14 @@ components: type: string description: Email address of the user associated with this attendance record. nullable: true + externalRegistrationInformation: + $ref: '#/components/schemas/microsoft.graph.virtualEventExternalRegistrationInformation' identity: $ref: '#/components/schemas/microsoft.graph.identity' + registrationId: + type: string + description: Unique identifier of a virtualEventRegistration that is available to all participants registered for the virtualEventWebinar. + nullable: true role: type: string description: 'Role of the attendee. Possible values are: None, Attendee, Presenter, and Organizer.' @@ -92282,6 +92392,20 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.virtualEventExternalRegistrationInformation: + title: virtualEventExternalRegistrationInformation + type: object + properties: + referrer: + type: string + description: A URL or string that represents the location from which the registrant registered. Optional. + nullable: true + registrationId: + type: string + description: 'The identifier for a virtualEventExternalRegistrationInformation object. Optional. If set, the maximum supported length is 256 characters.' + nullable: true + additionalProperties: + type: object microsoft.graph.storageQuotaBreakdown: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' diff --git a/openApiDocs/v1.0/Groups.yml b/openApiDocs/v1.0/Groups.yml index 6523372dd83..6a2e61e448c 100644 --- a/openApiDocs/v1.0/Groups.yml +++ b/openApiDocs/v1.0/Groups.yml @@ -377,11 +377,11 @@ paths: post: tags: - groups.group - summary: Upsert group - description: "Create a new group object if it doesn't exist, or update the properties of an existing group object.\nYou can create or update the following types of group: By default, this operation returns only a subset of the properties for each group. For a list of properties that are returned by default, see the Properties section of the group resource. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option." + summary: Create group + description: 'Create a new group as specified in the request body. You can create the following types of groups: This operation returns by default only a subset of the properties for each group. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/group-upsert?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/group-post-groups?view=graph-rest-1.0 operationId: group_CreateGroup requestBody: description: New entity @@ -809,11 +809,11 @@ paths: post: tags: - groups.conversation - summary: Create open extension - description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions.' + summary: Create conversation + description: Use reply thread or reply post to further post to that conversation. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/group-post-conversations?view=graph-rest-1.0 operationId: group_CreateConversation parameters: - name: group-id @@ -1206,10 +1206,10 @@ paths: tags: - groups.conversation summary: Invoke action reply - description: 'Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation.' + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/post-reply?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-1.0 operationId: group.conversation.thread_reply parameters: - name: group-id @@ -7276,7 +7276,7 @@ paths: tags: - groups.group.Actions summary: Invoke action restore - description: 'Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can''t be restored. Also, restoring an application doesn''t restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted.' + description: "Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Restore a recently deleted directory object from deleted items. The following types are supported:\n- administrativeUnit\n- application\n- certificateBasedAuthPki\n- certificateAuthorityDetail\n- group\n- servicePrincipal" externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directory-deleteditems-restore?view=graph-rest-1.0 @@ -10193,11 +10193,11 @@ paths: get: tags: - groups.conversationThread - summary: Get conversationThread - description: "Get a specific thread that belongs to a group. You can specify both the parent conversation and the thread, or, \nyou can specify the thread without referencing the parent conversation. " + summary: Get conversation thread + description: Get a thread object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/conversationthread-get?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/group-get-thread?view=graph-rest-1.0 operationId: group_GetThread parameters: - name: group-id @@ -10291,11 +10291,11 @@ paths: delete: tags: - groups.conversationThread - summary: Delete conversation thread + summary: Delete conversationThread description: Delete conversationThread. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/group-delete-thread?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/conversationthread-delete?view=graph-rest-1.0 operationId: group_DeleteThread parameters: - name: group-id @@ -10331,10 +10331,10 @@ paths: tags: - groups.conversationThread summary: Invoke action reply - description: 'Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation.' + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/post-reply?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-1.0 operationId: group.thread_reply parameters: - name: group-id @@ -10375,11 +10375,11 @@ paths: get: tags: - groups.conversationThread - summary: List posts - description: "Get the posts of the specified thread. You can specify both the parent conversation and the thread, or,\nyou can specify the thread without referencing the parent conversation." + summary: Get post + description: "Get the properties and relationships of a post in a specified thread. You can specify both the parent \nconversation and the thread, or, you can specify the thread without referencing the parent conversation. Since the post resource supports extensions, you can also use the GET operation to get custom properties and extension data in a post instance." externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/conversationthread-list-posts?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/post-get?view=graph-rest-1.0 operationId: group.thread_ListPost parameters: - name: group-id @@ -14808,7 +14808,7 @@ paths: tags: - groupSettingTemplates.groupSettingTemplate.Actions summary: Invoke action restore - description: 'Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can''t be restored. Also, restoring an application doesn''t restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted.' + description: "Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Restore a recently deleted directory object from deleted items. The following types are supported:\n- administrativeUnit\n- application\n- certificateBasedAuthPki\n- certificateAuthorityDetail\n- group\n- servicePrincipal" externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directory-deleteditems-restore?view=graph-rest-1.0 @@ -15104,7 +15104,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq).Read-only. + description: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq). Read-only. autoSubscribeNewMembers: type: boolean description: 'Indicates if new members added to the group are autosubscribed to receive email notifications. You can set this property in a PATCH request for the group; don''t set it in the initial POST request that creates the group. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' @@ -15160,6 +15160,7 @@ components: nullable: true isManagementRestricted: type: boolean + description: 'Indicates whether the group is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a group member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit. Returned only on $select.' nullable: true isSubscribedByMail: type: boolean @@ -15671,6 +15672,7 @@ components: nullable: true isMemberManagementRestricted: type: boolean + description: 'true if members of this administrative unit should be treated as sensitive, which requires specific permissions to manage. If not set, the default value is null and the default behavior is false. Use this property to define administrative units with roles that don''t inherit from tenant-level administrators, and where the management of individual member objects is limited to administrators scoped to a restricted management administrative unit. This property is immutable and can''t be changed later. For more information on how to work with restricted management administrative units, see Restricted management administrative units in Microsoft Entra ID.' nullable: true membershipRule: type: string @@ -15767,7 +15769,7 @@ components: type: array items: type: string - description: 'Also known as App ID URI, this value is set when an application is used as a resource app. The identifierUris acts as the prefix for the scopes you reference in your API''s code, and it must be globally unique. You can use the default value provided, which is in the form api://, or specify a more readable URI like https://contoso.com/api. For more information on valid identifierUris patterns and best practices, see Microsoft Entra application registration security best practices. Not nullable. Supports $filter (eq, ne, ge, le, startsWith).' + description: 'Also known as App ID URI, this value is set when an application is used as a resource app. The identifierUris acts as the prefix for the scopes you reference in your API''s code, and it must be globally unique across Microsoft Entra ID. For more information on valid identifierUris patterns and best practices, see Microsoft Entra application registration security best practices. Not nullable. Supports $filter (eq, ne, ge, le, startsWith).' info: $ref: '#/components/schemas/microsoft.graph.informationalUrl' isDeviceOnlyAuthSupported: @@ -15969,6 +15971,7 @@ components: nullable: true isManagementRestricted: type: boolean + description: 'Indicates whether the device is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a device that''s a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit. Returned only on $select.' nullable: true isRooted: type: boolean @@ -16556,6 +16559,7 @@ components: description: A list for the user to describe their interests. Returned only on $select. isManagementRestricted: type: boolean + description: 'true if the user is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a user who is a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit. Returned only on $select.' nullable: true isResourceAccount: type: boolean @@ -17479,6 +17483,11 @@ components: type: string description: The preview of the message associated with the event. It's in text format. nullable: true + cancelledOccurrences: + type: array + items: + type: string + description: 'Contains occurrenceId property values of canceled instances in a recurring series, if the event is the series master. Instances in a recurring series that are canceled are called canceled occurences.Returned only on $select in a Get operation which specifies the ID (seriesMasterId property value) of a series master event.' end: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' hasAttachments: @@ -17597,6 +17606,12 @@ components: x-ms-navigationProperty: true calendar: $ref: '#/components/schemas/microsoft.graph.calendar' + exceptionOccurrences: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + description: 'Contains the id property values of the event instances that are exceptions in a recurring series.Exceptions can differ from other occurrences in a recurring series, such as the subject, start or end times, or attendees. Exceptions don''t include canceled occurrences.Returned only on $select and $expand in a GET operation that specifies the ID (seriesMasterId property value) of a series master event.' + x-ms-navigationProperty: true extensions: type: array items: @@ -17607,7 +17622,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences canceled from the series. Navigation property. Read-only. Nullable.' x-ms-navigationProperty: true multiValueExtendedProperties: type: array @@ -19249,6 +19264,12 @@ components: $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethod' description: The phone numbers registered to a user for authentication. x-ms-navigationProperty: true + platformCredentialMethods: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.platformCredentialAuthenticationMethod' + description: Represents a platform credential instance registered to a user on Mac OS. + x-ms-navigationProperty: true softwareOathMethods: type: array items: @@ -23047,6 +23068,30 @@ components: $ref: '#/components/schemas/microsoft.graph.authenticationMethodSignInState' additionalProperties: type: object + microsoft.graph.platformCredentialAuthenticationMethod: + allOf: + - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + - title: platformCredentialAuthenticationMethod + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time that this Platform Credential Key was registered. + format: date-time + nullable: true + displayName: + type: string + description: The name of the device on which Platform Credential is registered. + nullable: true + keyStrength: + $ref: '#/components/schemas/microsoft.graph.authenticationMethodKeyStrength' + platform: + $ref: '#/components/schemas/microsoft.graph.authenticationMethodPlatform' + device: + $ref: '#/components/schemas/microsoft.graph.device' + additionalProperties: + type: object microsoft.graph.softwareOathAuthenticationMethod: allOf: - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' @@ -25980,7 +26025,7 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. For the maximum supported subscription length of time, see Subscription lifetime.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. Any value under 45 minutes after the time of the request is automatically set to 45 minutes after the request time. For the maximum supported subscription length of time, see Subscription lifetime.' format: date-time includeResourceData: type: boolean @@ -26711,21 +26756,21 @@ components: recipientActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time when the recipient approved or declined the request. format: date-time nullable: true readOnly: true recipientActionMessage: type: string - description: Custom message sent by recipient of the offer shift request. + description: The message sent by the recipient regarding the request. nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: The recipient's user ID. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: The sender's shift ID. nullable: true additionalProperties: type: object @@ -26820,7 +26865,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: The recipient's Shift ID nullable: true additionalProperties: type: object @@ -26884,13 +26929,13 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time the time off ends in ISO 8601 format and in UTC time. format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time the time off starts in ISO 8601 format and in UTC time. format: date-time nullable: true timeOffReasonId: @@ -27310,6 +27355,17 @@ components: - weak - unknown type: string + microsoft.graph.authenticationMethodPlatform: + title: authenticationMethodPlatform + enum: + - unknown + - windows + - macOS + - iOS + - android + - linux + - unknownFutureValue + type: string microsoft.graph.teamworkUserIdentity: allOf: - $ref: '#/components/schemas/microsoft.graph.identity' @@ -28355,6 +28411,11 @@ components: - title: meetingAttendanceReport type: object properties: + externalEventInformation: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.virtualEventExternalInformation' + description: The external information of a virtual event. Returned only for event organizers or coorganizers. Read-only. meetingEndDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -29503,27 +29564,33 @@ components: managerActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the manager approved or declined the scheduleChangeRequest. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true readOnly: true managerActionMessage: type: string + description: The message sent by the manager regarding the scheduleChangeRequest. Optional. nullable: true managerUserId: type: string + description: The user ID of the manager who approved or declined the scheduleChangeRequest. nullable: true readOnly: true senderDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the sender sent the scheduleChangeRequest. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true readOnly: true senderMessage: type: string + description: The message sent by the sender of the scheduleChangeRequest. Optional. nullable: true senderUserId: type: string + description: The user ID of the sender of the scheduleChangeRequest. nullable: true readOnly: true state: @@ -31012,6 +31079,20 @@ components: - invited - organizationExcludingGuests type: string + microsoft.graph.virtualEventExternalInformation: + title: virtualEventExternalInformation + type: object + properties: + applicationId: + type: string + description: Identifier of the application that hosts the externalEventId. Read-only. + nullable: true + externalEventId: + type: string + description: 'The identifier for a virtualEventExternalInformation object that associates the virtual event with an event ID in an external application. This association bundles all the information (both supported and not supported in virtualEvent) into one virtual event object. Optional. If set, the maximum supported length is 256 characters.' + nullable: true + additionalProperties: + type: object microsoft.graph.attendanceRecord: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -31027,8 +31108,14 @@ components: type: string description: Email address of the user associated with this attendance record. nullable: true + externalRegistrationInformation: + $ref: '#/components/schemas/microsoft.graph.virtualEventExternalRegistrationInformation' identity: $ref: '#/components/schemas/microsoft.graph.identity' + registrationId: + type: string + description: Unique identifier of a virtualEventRegistration that is available to all participants registered for the virtualEventWebinar. + nullable: true role: type: string description: 'Role of the attendee. Possible values are: None, Attendee, Presenter, and Organizer.' @@ -32919,6 +33006,20 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.virtualEventExternalRegistrationInformation: + title: virtualEventExternalRegistrationInformation + type: object + properties: + referrer: + type: string + description: A URL or string that represents the location from which the registrant registered. Optional. + nullable: true + registrationId: + type: string + description: 'The identifier for a virtualEventExternalRegistrationInformation object. Optional. If set, the maximum supported length is 256 characters.' + nullable: true + additionalProperties: + type: object microsoft.graph.storageQuotaBreakdown: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' diff --git a/openApiDocs/v1.0/Identity.DirectoryManagement.yml b/openApiDocs/v1.0/Identity.DirectoryManagement.yml index afe5d06104a..974ca6b82fb 100644 --- a/openApiDocs/v1.0/Identity.DirectoryManagement.yml +++ b/openApiDocs/v1.0/Identity.DirectoryManagement.yml @@ -1861,7 +1861,7 @@ paths: tags: - contacts.orgContact.Actions summary: Invoke action restore - description: 'Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can''t be restored. Also, restoring an application doesn''t restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted.' + description: "Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Restore a recently deleted directory object from deleted items. The following types are supported:\n- administrativeUnit\n- application\n- certificateBasedAuthPki\n- certificateAuthorityDetail\n- group\n- servicePrincipal" externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directory-deleteditems-restore?view=graph-rest-1.0 @@ -3136,7 +3136,7 @@ paths: tags: - contracts.contract.Actions summary: Invoke action restore - description: 'Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can''t be restored. Also, restoring an application doesn''t restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted.' + description: "Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Restore a recently deleted directory object from deleted items. The following types are supported:\n- administrativeUnit\n- application\n- certificateBasedAuthPki\n- certificateAuthorityDetail\n- group\n- servicePrincipal" externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directory-deleteditems-restore?view=graph-rest-1.0 @@ -4559,7 +4559,7 @@ paths: tags: - devices.device.Actions summary: Invoke action restore - description: 'Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can''t be restored. Also, restoring an application doesn''t restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted.' + description: "Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Restore a recently deleted directory object from deleted items. The following types are supported:\n- administrativeUnit\n- application\n- certificateBasedAuthPki\n- certificateAuthorityDetail\n- group\n- servicePrincipal" externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directory-deleteditems-restore?view=graph-rest-1.0 @@ -7399,7 +7399,7 @@ paths: tags: - directory.administrativeUnit summary: Get administrativeUnit - description: Retrieve the properties and relationships of an administrativeUnit object. + description: 'Retrieve the properties and relationships of an administrativeUnit object. The administrativeUnit resource supports extensions, which also allows you to use the GET operation to get custom properties and extension data in an administrativeUnit instance.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/administrativeunit-get?view=graph-rest-1.0 @@ -10022,7 +10022,7 @@ paths: tags: - directory.directoryObject summary: Get deleted item (directory object) - description: 'Retrieve the properties of a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items.' + description: "Retrieve the properties of a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Retrieve the properties of a recently deleted directory object from deleted items. The following types are supported:\n- administrativeUnit\n- application\n- certificateBasedAuthPki\n- certificateAuthorityDetail\n- group\n- servicePrincipal\n- user" operationId: directory_ListDeletedItem parameters: - $ref: '#/components/parameters/top' @@ -10074,7 +10074,7 @@ paths: tags: - directory.directoryObject summary: Get deleted item (directory object) - description: 'Retrieve the properties of a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items.' + description: "Retrieve the properties of a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Retrieve the properties of a recently deleted directory object from deleted items. The following types are supported:\n- administrativeUnit\n- application\n- certificateBasedAuthPki\n- certificateAuthorityDetail\n- group\n- servicePrincipal\n- user" externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directory-deleteditems-get?view=graph-rest-1.0 @@ -10122,7 +10122,7 @@ paths: tags: - directory.directoryObject summary: Permanently delete an item (directory object) - description: 'Permanently delete a recently deleted application, group, servicePrincipal, or user object from deleted items. After an item is permanently deleted, it cannot be restored. Administrative units cannot be permanently deleted by using the deletedItems API. Soft-deleted administrative units will be permanently deleted 30 days after initial deletion unless they are restored.' + description: "Permanently delete a recently deleted application, group, servicePrincipal, or user object from deleted items. After an item is permanently deleted, it cannot be restored. Permanently delete a recently deleted directory object from deleted items. The following types are supported:\n- certificateBasedAuthPki\n- certificateAuthorityDetail After an item is permanently deleted, it cannot be restored. Administrative units cannot be permanently deleted by using the deletedItems API. Soft-deleted administrative units will be permanently deleted 30 days after initial deletion unless they are restored." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directory-deleteditems-delete?view=graph-rest-1.0 @@ -10505,7 +10505,7 @@ paths: tags: - directory.directoryObject summary: List deletedItems (directory objects) - description: 'Retrieve a list of recently deleted directory objects. Currently, deleted items functionality is only supported for the application, servicePrincipal, group, administrative unit, and user resources.' + description: "Retrieve a list of recently deleted directory objects. Currently, deleted items functionality is only supported for the application, servicePrincipal, group, administrative unit, and user resources. Retrieve a list of recently deleted directory objects from deleted items. The following types are supported:\n- administrativeUnit\n- application\n- certificateBasedAuthPki\n- certificateAuthorityDetail\n- group\n- servicePrincipal\n- user" externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directory-deleteditems-list?view=graph-rest-1.0 @@ -10553,7 +10553,7 @@ paths: tags: - directory.directoryObject summary: Invoke action restore - description: 'Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can''t be restored. Also, restoring an application doesn''t restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted.' + description: "Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Restore a recently deleted directory object from deleted items. The following types are supported:\n- administrativeUnit\n- application\n- certificateBasedAuthPki\n- certificateAuthorityDetail\n- group\n- servicePrincipal" externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directory-deleteditems-restore?view=graph-rest-1.0 @@ -10977,7 +10977,7 @@ paths: tags: - directory.directoryObject summary: List deletedItems (directory objects) - description: 'Retrieve a list of recently deleted directory objects. Currently, deleted items functionality is only supported for the application, servicePrincipal, group, administrative unit, and user resources.' + description: "Retrieve a list of recently deleted directory objects. Currently, deleted items functionality is only supported for the application, servicePrincipal, group, administrative unit, and user resources. Retrieve a list of recently deleted directory objects from deleted items. The following types are supported:\n- administrativeUnit\n- application\n- certificateBasedAuthPki\n- certificateAuthorityDetail\n- group\n- servicePrincipal\n- user" externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directory-deleteditems-list?view=graph-rest-1.0 @@ -11838,6 +11838,586 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + /directory/publicKeyInfrastructure: + get: + tags: + - directory.publicKeyInfrastructureRoot + summary: Get publicKeyInfrastructure from directory + description: The collection of public key infrastructure instances for the certificate-based authentication feature for users in a Microsoft Entra tenant. + operationId: directory_GetPublicKeyInfrastructure + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.publicKeyInfrastructureRoot' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - directory.publicKeyInfrastructureRoot + summary: Update the navigation property publicKeyInfrastructure in directory + operationId: directory_UpdatePublicKeyInfrastructure + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.publicKeyInfrastructureRoot' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.publicKeyInfrastructureRoot' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - directory.publicKeyInfrastructureRoot + summary: Delete navigation property publicKeyInfrastructure for directory + operationId: directory_DeletePublicKeyInfrastructure + parameters: + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /directory/publicKeyInfrastructure/certificateBasedAuthConfigurations: + get: + tags: + - directory.publicKeyInfrastructureRoot + summary: List certificateBasedAuthPki objects + description: Get a list of the certificateBasedAuthPki objects and their properties. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/publickeyinfrastructureroot-list-certificatebasedauthconfigurations?view=graph-rest-1.0 + operationId: directory.publicKeyInfrastructure_ListCertificateBasedAuthConfiguration + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.certificateBasedAuthPkiCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - directory.publicKeyInfrastructureRoot + summary: Create certificateBasedAuthPki + description: Create a new certificateBasedAuthPki object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/publickeyinfrastructureroot-post-certificatebasedauthconfigurations?view=graph-rest-1.0 + operationId: directory.publicKeyInfrastructure_CreateCertificateBasedAuthConfiguration + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.certificateBasedAuthPki' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.certificateBasedAuthPki' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/directory/publicKeyInfrastructure/certificateBasedAuthConfigurations/{certificateBasedAuthPki-id}': + get: + tags: + - directory.publicKeyInfrastructureRoot + summary: Get certificateBasedAuthPki + description: Read the properties and relationships of a certificateBasedAuthPki object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/certificatebasedauthpki-get?view=graph-rest-1.0 + operationId: directory.publicKeyInfrastructure_GetCertificateBasedAuthConfiguration + parameters: + - name: certificateBasedAuthPki-id + in: path + description: The unique identifier of certificateBasedAuthPki + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: certificateBasedAuthPki + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.certificateBasedAuthPki' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - directory.publicKeyInfrastructureRoot + summary: Update certificateBasedAuthPki + description: Update the properties of a certificateBasedAuthPki object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/certificatebasedauthpki-update?view=graph-rest-1.0 + operationId: directory.publicKeyInfrastructure_UpdateCertificateBasedAuthConfiguration + parameters: + - name: certificateBasedAuthPki-id + in: path + description: The unique identifier of certificateBasedAuthPki + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: certificateBasedAuthPki + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.certificateBasedAuthPki' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.certificateBasedAuthPki' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - directory.publicKeyInfrastructureRoot + summary: Delete certificateBasedAuthPki + description: Delete a certificateBasedAuthPki object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/publickeyinfrastructureroot-delete-certificatebasedauthconfigurations?view=graph-rest-1.0 + operationId: directory.publicKeyInfrastructure_DeleteCertificateBasedAuthConfiguration + parameters: + - name: certificateBasedAuthPki-id + in: path + description: The unique identifier of certificateBasedAuthPki + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: certificateBasedAuthPki + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/directory/publicKeyInfrastructure/certificateBasedAuthConfigurations/{certificateBasedAuthPki-id}/certificateAuthorities': + get: + tags: + - directory.publicKeyInfrastructureRoot + summary: List certificateAuthorityDetail objects + description: Get a list of the certificateAuthorityDetail objects and their properties. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/certificatebasedauthpki-list-certificateauthorities?view=graph-rest-1.0 + operationId: directory.publicKeyInfrastructure.certificateBasedAuthConfiguration_ListCertificateAuthority + parameters: + - name: certificateBasedAuthPki-id + in: path + description: The unique identifier of certificateBasedAuthPki + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: certificateBasedAuthPki + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.certificateAuthorityDetailCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - directory.publicKeyInfrastructureRoot + summary: Create certificateAuthorityDetail + description: Create a new certificateAuthorityDetail object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/certificatebasedauthpki-post-certificateauthorities?view=graph-rest-1.0 + operationId: directory.publicKeyInfrastructure.certificateBasedAuthConfiguration_CreateCertificateAuthority + parameters: + - name: certificateBasedAuthPki-id + in: path + description: The unique identifier of certificateBasedAuthPki + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: certificateBasedAuthPki + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.certificateAuthorityDetail' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.certificateAuthorityDetail' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/directory/publicKeyInfrastructure/certificateBasedAuthConfigurations/{certificateBasedAuthPki-id}/certificateAuthorities/{certificateAuthorityDetail-id}': + get: + tags: + - directory.publicKeyInfrastructureRoot + summary: Get certificateAuthorities from directory + description: The collection of certificate authorities contained in this public key infrastructure resource. + operationId: directory.publicKeyInfrastructure.certificateBasedAuthConfiguration_GetCertificateAuthority + parameters: + - name: certificateBasedAuthPki-id + in: path + description: The unique identifier of certificateBasedAuthPki + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: certificateBasedAuthPki + - name: certificateAuthorityDetail-id + in: path + description: The unique identifier of certificateAuthorityDetail + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: certificateAuthorityDetail + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.certificateAuthorityDetail' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - directory.publicKeyInfrastructureRoot + summary: Update certificateAuthorityDetail + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/certificateauthoritydetail-update?view=graph-rest-1.0 + operationId: directory.publicKeyInfrastructure.certificateBasedAuthConfiguration_UpdateCertificateAuthority + parameters: + - name: certificateBasedAuthPki-id + in: path + description: The unique identifier of certificateBasedAuthPki + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: certificateBasedAuthPki + - name: certificateAuthorityDetail-id + in: path + description: The unique identifier of certificateAuthorityDetail + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: certificateAuthorityDetail + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.certificateAuthorityDetail' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.certificateAuthorityDetail' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - directory.publicKeyInfrastructureRoot + summary: Delete certificateAuthorityDetail + description: Delete a certificateAuthorityDetail object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/certificatebasedauthpki-delete-certificateauthorities?view=graph-rest-1.0 + operationId: directory.publicKeyInfrastructure.certificateBasedAuthConfiguration_DeleteCertificateAuthority + parameters: + - name: certificateBasedAuthPki-id + in: path + description: The unique identifier of certificateBasedAuthPki + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: certificateBasedAuthPki + - name: certificateAuthorityDetail-id + in: path + description: The unique identifier of certificateAuthorityDetail + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: certificateAuthorityDetail + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/directory/publicKeyInfrastructure/certificateBasedAuthConfigurations/{certificateBasedAuthPki-id}/certificateAuthorities/$count': + get: + tags: + - directory.publicKeyInfrastructureRoot + summary: Get the number of the resource + operationId: directory.publicKeyInfrastructure.certificateBasedAuthConfiguration.certificateAuthority_GetCount + parameters: + - name: certificateBasedAuthPki-id + in: path + description: The unique identifier of certificateBasedAuthPki + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: certificateBasedAuthPki + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/directory/publicKeyInfrastructure/certificateBasedAuthConfigurations/{certificateBasedAuthPki-id}/microsoft.graph.upload': + post: + tags: + - directory.publicKeyInfrastructureRoot + summary: Invoke action upload + description: 'Append additional certificate authority details to a certificateBasedAuthPki resource. Only one operation can run at a time and this operation can take up to 30 minutes to complete. To know whether another upload is in progress, call the Get certificateBasedAuthPki. The status property will have the value running.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/certificatebasedauthpki-upload?view=graph-rest-1.0 + operationId: directory.publicKeyInfrastructure.certificateBasedAuthConfiguration_upload + parameters: + - name: certificateBasedAuthPki-id + in: path + description: The unique identifier of certificateBasedAuthPki + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: certificateBasedAuthPki + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + uploadUrl: + type: string + sha256FileHash: + type: string + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /directory/publicKeyInfrastructure/certificateBasedAuthConfigurations/$count: + get: + tags: + - directory.publicKeyInfrastructureRoot + summary: Get the number of the resource + operationId: directory.publicKeyInfrastructure.certificateBasedAuthConfiguration_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' /directory/subscriptions: get: tags: @@ -13786,7 +14366,7 @@ paths: tags: - directoryRoles.directoryRole.Actions summary: Invoke action restore - description: 'Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can''t be restored. Also, restoring an application doesn''t restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted.' + description: "Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Restore a recently deleted directory object from deleted items. The following types are supported:\n- administrativeUnit\n- application\n- certificateBasedAuthPki\n- certificateAuthorityDetail\n- group\n- servicePrincipal" externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directory-deleteditems-restore?view=graph-rest-1.0 @@ -14795,7 +15375,7 @@ paths: tags: - directoryRoleTemplates.directoryRoleTemplate.Actions summary: Invoke action restore - description: 'Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can''t be restored. Also, restoring an application doesn''t restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted.' + description: "Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Restore a recently deleted directory object from deleted items. The following types are supported:\n- administrativeUnit\n- application\n- certificateBasedAuthPki\n- certificateAuthorityDetail\n- group\n- servicePrincipal" externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directory-deleteditems-restore?view=graph-rest-1.0 @@ -16297,10 +16877,10 @@ paths: tags: - organization.organization summary: List organizations - description: Retrieve a list of organization objects. There's only one organization object in the collection. + description: List properties and relationships of the organization objects. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/organization-list?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-onboarding-organization-list?view=graph-rest-1.0 operationId: organization_ListOrganization parameters: - $ref: '#/components/parameters/top' @@ -17625,11 +18205,11 @@ paths: get: tags: - organization.organizationalBranding - summary: Get organizationalBranding - description: 'Retrieve the default organizational branding object, if the Accept-Language header is set to 0 or default. If no default organizational branding object exists, this method returns a 404 Not Found error. If the Accept-Language header is set to an existing locale identified by the value of its id, this method retrieves the branding for the specified locale. This method retrieves only non-Stream properties, for example, usernameHintText and signInPageText. To retrieve Stream types of the default branding, for example, bannerLogo and backgroundImage, use the GET organizationalBrandingLocalization method.' + summary: Get organizationalBrandingLocalization + description: 'Read the properties and relationships of an organizationalBrandingLocalization object. To retrieve a localization branding object, specify the value of id in the URL.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/organizationalbranding-get?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/organizationalbrandinglocalization-get?view=graph-rest-1.0 operationId: organization.branding_GetLocalizationsBannerLogo parameters: - name: organization-id @@ -19282,7 +19862,7 @@ paths: tags: - organization.organization.Actions summary: Invoke action restore - description: 'Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can''t be restored. Also, restoring an application doesn''t restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted.' + description: "Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Restore a recently deleted directory object from deleted items. The following types are supported:\n- administrativeUnit\n- application\n- certificateBasedAuthPki\n- certificateAuthorityDetail\n- group\n- servicePrincipal" externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directory-deleteditems-restore?view=graph-rest-1.0 @@ -20286,6 +20866,7 @@ components: description: A list for the user to describe their interests. Returned only on $select. isManagementRestricted: type: boolean + description: 'true if the user is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a user who is a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit. Returned only on $select.' nullable: true isResourceAccount: type: boolean @@ -20733,6 +21314,7 @@ components: nullable: true isMemberManagementRestricted: type: boolean + description: 'true if members of this administrative unit should be treated as sensitive, which requires specific permissions to manage. If not set, the default value is null and the default behavior is false. Use this property to define administrative units with roles that don''t inherit from tenant-level administrators, and where the management of individual member objects is limited to administrators scoped to a restricted management administrative unit. This property is immutable and can''t be changed later. For more information on how to work with restricted management administrative units, see Restricted management administrative units in Microsoft Entra ID.' nullable: true membershipRule: type: string @@ -20789,7 +21371,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq).Read-only. + description: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq). Read-only. autoSubscribeNewMembers: type: boolean description: 'Indicates if new members added to the group are autosubscribed to receive email notifications. You can set this property in a PATCH request for the group; don''t set it in the initial POST request that creates the group. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' @@ -20845,6 +21427,7 @@ components: nullable: true isManagementRestricted: type: boolean + description: 'Indicates whether the group is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a group member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit. Returned only on $select.' nullable: true isSubscribedByMail: type: boolean @@ -21218,6 +21801,7 @@ components: nullable: true isManagementRestricted: type: boolean + description: 'Indicates whether the device is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a device that''s a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit. Returned only on $select.' nullable: true isRooted: type: boolean @@ -21683,6 +22267,8 @@ components: $ref: '#/components/schemas/microsoft.graph.onPremisesDirectorySynchronization' description: A container for on-premises directory synchronization functionalities that are available for the organization. x-ms-navigationProperty: true + publicKeyInfrastructure: + $ref: '#/components/schemas/microsoft.graph.publicKeyInfrastructureRoot' subscriptions: type: array items: @@ -21750,7 +22336,7 @@ components: type: array items: type: string - description: 'Also known as App ID URI, this value is set when an application is used as a resource app. The identifierUris acts as the prefix for the scopes you reference in your API''s code, and it must be globally unique. You can use the default value provided, which is in the form api://, or specify a more readable URI like https://contoso.com/api. For more information on valid identifierUris patterns and best practices, see Microsoft Entra application registration security best practices. Not nullable. Supports $filter (eq, ne, ge, le, startsWith).' + description: 'Also known as App ID URI, this value is set when an application is used as a resource app. The identifierUris acts as the prefix for the scopes you reference in your API''s code, and it must be globally unique across Microsoft Entra ID. For more information on valid identifierUris patterns and best practices, see Microsoft Entra application registration security best practices. Not nullable. Supports $filter (eq, ne, ge, le, startsWith).' info: $ref: '#/components/schemas/microsoft.graph.informationalUrl' isDeviceOnlyAuthSupported: @@ -22018,6 +22604,102 @@ components: $ref: '#/components/schemas/microsoft.graph.onPremisesDirectorySynchronizationFeature' additionalProperties: type: object + microsoft.graph.publicKeyInfrastructureRoot: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: publicKeyInfrastructureRoot + type: object + properties: + certificateBasedAuthConfigurations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.certificateBasedAuthPki' + description: The collection of public key infrastructure instances for the certificate-based authentication feature for users. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.certificateBasedAuthPki: + allOf: + - $ref: '#/components/schemas/microsoft.graph.directoryObject' + - title: certificateBasedAuthPki + type: object + properties: + displayName: + type: string + description: The name of the object. Maximum length is 256 characters. + nullable: true + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time when the object was created or last modified. + format: date-time + status: + type: string + description: The status of any asynchronous jobs runs on the object which can be upload or delete. + nullable: true + statusDetails: + type: string + description: The status details of the upload/deleted operation of PKI (Public Key Infrastructure). + nullable: true + certificateAuthorities: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.certificateAuthorityDetail' + description: The collection of certificate authorities contained in this public key infrastructure resource. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.certificateAuthorityDetail: + allOf: + - $ref: '#/components/schemas/microsoft.graph.directoryObject' + - title: certificateAuthorityDetail + type: object + properties: + certificate: + type: string + description: The public key of the certificate authority. + format: base64url + certificateAuthorityType: + $ref: '#/components/schemas/microsoft.graph.certificateAuthorityType' + certificateRevocationListUrl: + type: string + description: The URL to check if the certificate is revoked. + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time when the certificate authority was created. + format: date-time + nullable: true + deltaCertificateRevocationListUrl: + type: string + nullable: true + displayName: + type: string + description: The display name of the certificate authority. + nullable: true + expirationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time when the certificate authority expires. Supports $filter (eq) and $orderby. + format: date-time + isIssuerHintEnabled: + type: boolean + description: Indicates whether the certificate picker presents the certificate authority to the user to use for authentication. Default value is false. Optional. + nullable: true + issuer: + type: string + description: The issuer of the certificate authority. + nullable: true + issuerSubjectKeyIdentifier: + type: string + description: The subject key identifier of certificate authority. + nullable: true + thumbprint: + type: string + description: 'The thumbprint of certificate authority certificate. Supports $filter (eq, startswith).' + additionalProperties: + type: object microsoft.graph.companySubscription: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -23088,6 +23770,12 @@ components: $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethod' description: The phone numbers registered to a user for authentication. x-ms-navigationProperty: true + platformCredentialMethods: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.platformCredentialAuthenticationMethod' + description: Represents a platform credential instance registered to a user on Mac OS. + x-ms-navigationProperty: true softwareOathMethods: type: array items: @@ -23242,6 +23930,11 @@ components: type: string description: The preview of the message associated with the event. It's in text format. nullable: true + cancelledOccurrences: + type: array + items: + type: string + description: 'Contains occurrenceId property values of canceled instances in a recurring series, if the event is the series master. Instances in a recurring series that are canceled are called canceled occurences.Returned only on $select in a Get operation which specifies the ID (seriesMasterId property value) of a series master event.' end: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' hasAttachments: @@ -23360,6 +24053,12 @@ components: x-ms-navigationProperty: true calendar: $ref: '#/components/schemas/microsoft.graph.calendar' + exceptionOccurrences: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + description: 'Contains the id property values of the event instances that are exceptions in a recurring series.Exceptions can differ from other occurrences in a recurring series, such as the subject, start or end times, or attendees. Exceptions don''t include canceled occurrences.Returned only on $select and $expand in a GET operation that specifies the ID (seriesMasterId property value) of a series master event.' + x-ms-navigationProperty: true extensions: type: array items: @@ -23370,7 +24069,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences canceled from the series. Navigation property. Read-only. Nullable.' x-ms-navigationProperty: true multiValueExtendedProperties: type: array @@ -25904,6 +26603,13 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.certificateAuthorityType: + title: certificateAuthorityType + enum: + - root + - intermediate + - unknownFutureValue + type: string microsoft.graph.servicePlanInfo: title: servicePlanInfo type: object @@ -26569,6 +27275,32 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.certificateBasedAuthPkiCollectionResponse: + title: Collection of certificateBasedAuthPki + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.certificateBasedAuthPki' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.certificateAuthorityDetailCollectionResponse: + title: Collection of certificateAuthorityDetail + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.certificateAuthorityDetail' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.companySubscriptionCollectionResponse: title: Collection of companySubscription type: object @@ -27065,6 +27797,30 @@ components: $ref: '#/components/schemas/microsoft.graph.authenticationMethodSignInState' additionalProperties: type: object + microsoft.graph.platformCredentialAuthenticationMethod: + allOf: + - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + - title: platformCredentialAuthenticationMethod + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time that this Platform Credential Key was registered. + format: date-time + nullable: true + displayName: + type: string + description: The name of the device on which Platform Credential is registered. + nullable: true + keyStrength: + $ref: '#/components/schemas/microsoft.graph.authenticationMethodKeyStrength' + platform: + $ref: '#/components/schemas/microsoft.graph.authenticationMethodPlatform' + device: + $ref: '#/components/schemas/microsoft.graph.device' + additionalProperties: + type: object microsoft.graph.softwareOathAuthenticationMethod: allOf: - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' @@ -31228,6 +31984,17 @@ components: - weak - unknown type: string + microsoft.graph.authenticationMethodPlatform: + title: authenticationMethodPlatform + enum: + - unknown + - windows + - macOS + - iOS + - android + - linux + - unknownFutureValue + type: string microsoft.graph.calendarRoleType: title: calendarRoleType enum: @@ -32283,7 +33050,7 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. For the maximum supported subscription length of time, see Subscription lifetime.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. Any value under 45 minutes after the time of the request is automatically set to 45 minutes after the request time. For the maximum supported subscription length of time, see Subscription lifetime.' format: date-time includeResourceData: type: boolean @@ -33228,21 +33995,21 @@ components: recipientActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time when the recipient approved or declined the request. format: date-time nullable: true readOnly: true recipientActionMessage: type: string - description: Custom message sent by recipient of the offer shift request. + description: The message sent by the recipient regarding the request. nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: The recipient's user ID. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: The sender's shift ID. nullable: true additionalProperties: type: object @@ -33337,7 +34104,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: The recipient's Shift ID nullable: true additionalProperties: type: object @@ -33401,13 +34168,13 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time the time off ends in ISO 8601 format and in UTC time. format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time the time off starts in ISO 8601 format and in UTC time. format: date-time nullable: true timeOffReasonId: @@ -34354,6 +35121,11 @@ components: - title: meetingAttendanceReport type: object properties: + externalEventInformation: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.virtualEventExternalInformation' + description: The external information of a virtual event. Returned only for event organizers or coorganizers. Read-only. meetingEndDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -36294,27 +37066,33 @@ components: managerActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the manager approved or declined the scheduleChangeRequest. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true readOnly: true managerActionMessage: type: string + description: The message sent by the manager regarding the scheduleChangeRequest. Optional. nullable: true managerUserId: type: string + description: The user ID of the manager who approved or declined the scheduleChangeRequest. nullable: true readOnly: true senderDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the sender sent the scheduleChangeRequest. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true readOnly: true senderMessage: type: string + description: The message sent by the sender of the scheduleChangeRequest. Optional. nullable: true senderUserId: type: string + description: The user ID of the sender of the scheduleChangeRequest. nullable: true readOnly: true state: @@ -36913,6 +37691,20 @@ components: - invited - organizationExcludingGuests type: string + microsoft.graph.virtualEventExternalInformation: + title: virtualEventExternalInformation + type: object + properties: + applicationId: + type: string + description: Identifier of the application that hosts the externalEventId. Read-only. + nullable: true + externalEventId: + type: string + description: 'The identifier for a virtualEventExternalInformation object that associates the virtual event with an event ID in an external application. This association bundles all the information (both supported and not supported in virtualEvent) into one virtual event object. Optional. If set, the maximum supported length is 256 characters.' + nullable: true + additionalProperties: + type: object microsoft.graph.attendanceRecord: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -36928,8 +37720,14 @@ components: type: string description: Email address of the user associated with this attendance record. nullable: true + externalRegistrationInformation: + $ref: '#/components/schemas/microsoft.graph.virtualEventExternalRegistrationInformation' identity: $ref: '#/components/schemas/microsoft.graph.identity' + registrationId: + type: string + description: Unique identifier of a virtualEventRegistration that is available to all participants registered for the virtualEventWebinar. + nullable: true role: type: string description: 'Role of the attendee. Possible values are: None, Attendee, Presenter, and Organizer.' @@ -39051,6 +39849,20 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.virtualEventExternalRegistrationInformation: + title: virtualEventExternalRegistrationInformation + type: object + properties: + referrer: + type: string + description: A URL or string that represents the location from which the registrant registered. Optional. + nullable: true + registrationId: + type: string + description: 'The identifier for a virtualEventExternalRegistrationInformation object. Optional. If set, the maximum supported length is 256 characters.' + nullable: true + additionalProperties: + type: object microsoft.graph.storageQuotaBreakdown: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -40276,6 +41088,18 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.onPremisesDirectorySynchronizationCollectionResponse' + microsoft.graph.certificateBasedAuthPkiCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.certificateBasedAuthPkiCollectionResponse' + microsoft.graph.certificateAuthorityDetailCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.certificateAuthorityDetailCollectionResponse' microsoft.graph.companySubscriptionCollectionResponse: description: Retrieved collection content: diff --git a/openApiDocs/v1.0/Identity.Governance.yml b/openApiDocs/v1.0/Identity.Governance.yml index d669d1a75f2..a252e83ea2b 100644 --- a/openApiDocs/v1.0/Identity.Governance.yml +++ b/openApiDocs/v1.0/Identity.Governance.yml @@ -6511,7 +6511,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get approval - description: "Retrieve the properties of an approval object. This API request is made by an approver in the following scenarios: In Microsoft Entra entitlement management, providing the identifier of the access package assignment request.\nIn PIM for groups, providing the identifier of the assignment schedule request." + description: "Retrieve the properties of an approval object. This API request is made by an approver in the following scenarios: In Microsoft Entra entitlement management, providing the identifier of the access package assignment request.\nIn PIM for Groups, providing the identifier of the assignment schedule request." operationId: identityGovernance.entitlementManagement_ListAccessPackageAssignmentApproval parameters: - $ref: '#/components/parameters/top' @@ -6585,7 +6585,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Get approval - description: "Retrieve the properties of an approval object. This API request is made by an approver in the following scenarios: In Microsoft Entra entitlement management, providing the identifier of the access package assignment request.\nIn PIM for groups, providing the identifier of the assignment schedule request." + description: "Retrieve the properties of an approval object. This API request is made by an approver in the following scenarios: In Microsoft Entra entitlement management, providing the identifier of the access package assignment request.\nIn PIM for Groups, providing the identifier of the assignment schedule request." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/approval-get?view=graph-rest-1.0 @@ -6691,7 +6691,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: List approval stages - description: "List the approvalStage objects associated with an approval. This API request is made by an approver in the following scenarios: In Microsoft Entra entitlement management, providing the identifier of the access package assignment request.\nIn PIM for groups, providing the identifier of the assignment schedule request." + description: "List the approvalStage objects associated with an approval. This API request is made by an approver in the following scenarios: In Microsoft Entra entitlement management, providing the identifier of the access package assignment request.\nIn PIM for Groups, providing the identifier of the assignment schedule request." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/approval-list-stages?view=graph-rest-1.0 @@ -6955,7 +6955,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Invoke function filterByCurrentUser - description: 'In Microsoft Entra entitlement management, return a collection of access package assignment approvals. The objects returned are those that are in scope for approval by the calling user. In PIM for groups, return a collection of assignment approvals. The objects returned are those that are in scope for approval by the calling user.' + description: 'In Microsoft Entra entitlement management, return a collection of access package assignment approvals. The objects returned are those that are in scope for approval by the calling user. In PIM for Groups, return a collection of assignment approvals. The objects returned are those that are in scope for approval by the calling user.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/approval-filterbycurrentuser?view=graph-rest-1.0 @@ -9526,6 +9526,35 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/resourceRoleScopes/{accessPackageResourceRoleScope-id}/role/resource/microsoft.graph.refresh': + post: + tags: + - identityGovernance.entitlementManagement + summary: Invoke action refresh + operationId: identityGovernance.entitlementManagement.accessPackage.resourceRoleScope.role.resource_refresh + parameters: + - name: accessPackage-id + in: path + description: The unique identifier of accessPackage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackage + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/resourceRoleScopes/{accessPackageResourceRoleScope-id}/role/resource/roles': get: tags: @@ -10284,6 +10313,43 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/resourceRoleScopes/{accessPackageResourceRoleScope-id}/role/resource/scopes/{accessPackageResourceScope-id}/resource/microsoft.graph.refresh': + post: + tags: + - identityGovernance.entitlementManagement + summary: Invoke action refresh + operationId: identityGovernance.entitlementManagement.accessPackage.resourceRoleScope.role.resource.scope.resource_refresh + parameters: + - name: accessPackage-id + in: path + description: The unique identifier of accessPackage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackage + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/resourceRoleScopes/{accessPackageResourceRoleScope-id}/role/resource/scopes/{accessPackageResourceScope-id}/resource/roles': get: tags: @@ -10956,6 +11022,35 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/resourceRoleScopes/{accessPackageResourceRoleScope-id}/scope/resource/microsoft.graph.refresh': + post: + tags: + - identityGovernance.entitlementManagement + summary: Invoke action refresh + operationId: identityGovernance.entitlementManagement.accessPackage.resourceRoleScope.scope.resource_refresh + parameters: + - name: accessPackage-id + in: path + description: The unique identifier of accessPackage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackage + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/resourceRoleScopes/{accessPackageResourceRoleScope-id}/scope/resource/roles': get: tags: @@ -11426,6 +11521,43 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/resourceRoleScopes/{accessPackageResourceRoleScope-id}/scope/resource/roles/{accessPackageResourceRole-id}/resource/microsoft.graph.refresh': + post: + tags: + - identityGovernance.entitlementManagement + summary: Invoke action refresh + operationId: identityGovernance.entitlementManagement.accessPackage.resourceRoleScope.scope.resource.role.resource_refresh + parameters: + - name: accessPackage-id + in: path + description: The unique identifier of accessPackage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackage + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/resourceRoleScopes/{accessPackageResourceRoleScope-id}/scope/resource/roles/{accessPackageResourceRole-id}/resource/scopes': get: tags: @@ -14563,11 +14695,11 @@ paths: get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageAssignmentRequestWorkflowExtension - description: Read the properties and relationships of an accessPackageAssignmentRequestWorkflowExtension object. + summary: Get accessPackageAssignmentWorkflowExtension + description: Read the properties and relationships of an accessPackageAssignmentWorkflowExtension object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackageassignmentrequestworkflowextension-get?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/accesspackageassignmentworkflowextension-get?view=graph-rest-1.0 operationId: identityGovernance.entitlementManagement.catalog_GetCustomWorkflowExtension parameters: - name: accessPackageCatalog-id @@ -14619,11 +14751,11 @@ paths: patch: tags: - identityGovernance.entitlementManagement - summary: Update accessPackageAssignmentRequestWorkflowExtension - description: Update the properties of an accessPackageAssignmentRequestWorkflowExtension object. + summary: Update accessPackageAssignmentWorkflowExtension + description: Update the properties of an accessPackageAssignmentWorkflowExtension object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackageassignmentrequestworkflowextension-update?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/accesspackageassignmentworkflowextension-update?view=graph-rest-1.0 operationId: identityGovernance.entitlementManagement.catalog_UpdateCustomWorkflowExtension parameters: - name: accessPackageCatalog-id @@ -14662,11 +14794,11 @@ paths: delete: tags: - identityGovernance.entitlementManagement - summary: Delete accessPackageAssignmentRequestWorkflowExtension - description: 'Delete an accessPackageAssignmentRequestWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:' + summary: Delete accessPackageAssignmentWorkflowExtension + description: 'Delete an accessPackageAssignmentWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackageassignmentrequestworkflowextension-delete?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/accesspackageassignmentworkflowextension-delete?view=graph-rest-1.0 operationId: identityGovernance.entitlementManagement.catalog_DeleteCustomWorkflowExtension parameters: - name: accessPackageCatalog-id @@ -15119,6 +15251,35 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/catalogs/{accessPackageCatalog-id}/resourceRoles/{accessPackageResourceRole-id}/resource/microsoft.graph.refresh': + post: + tags: + - identityGovernance.entitlementManagement + summary: Invoke action refresh + operationId: identityGovernance.entitlementManagement.catalog.resourceRole.resource_refresh + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/identityGovernance/entitlementManagement/catalogs/{accessPackageCatalog-id}/resourceRoles/{accessPackageResourceRole-id}/resource/roles': get: tags: @@ -15877,6 +16038,43 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/catalogs/{accessPackageCatalog-id}/resourceRoles/{accessPackageResourceRole-id}/resource/scopes/{accessPackageResourceScope-id}/resource/microsoft.graph.refresh': + post: + tags: + - identityGovernance.entitlementManagement + summary: Invoke action refresh + operationId: identityGovernance.entitlementManagement.catalog.resourceRole.resource.scope.resource_refresh + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/identityGovernance/entitlementManagement/catalogs/{accessPackageCatalog-id}/resourceRoles/{accessPackageResourceRole-id}/resource/scopes/{accessPackageResourceScope-id}/resource/roles': get: tags: @@ -16540,6 +16738,35 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/catalogs/{accessPackageCatalog-id}/resources/{accessPackageResource-id}/microsoft.graph.refresh': + post: + tags: + - identityGovernance.entitlementManagement + summary: Invoke action refresh + operationId: identityGovernance.entitlementManagement.catalog.resource_refresh + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/identityGovernance/entitlementManagement/catalogs/{accessPackageCatalog-id}/resources/{accessPackageResource-id}/roles': get: tags: @@ -17010,13 +17237,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/catalogs/{accessPackageCatalog-id}/resources/{accessPackageResource-id}/roles/{accessPackageResourceRole-id}/resource/scopes': - get: + '/identityGovernance/entitlementManagement/catalogs/{accessPackageCatalog-id}/resources/{accessPackageResource-id}/roles/{accessPackageResourceRole-id}/resource/microsoft.graph.refresh': + post: tags: - identityGovernance.entitlementManagement - summary: Get scopes from identityGovernance - description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.catalog.resource.role.resource_ListScope + summary: Invoke action refresh + operationId: identityGovernance.entitlementManagement.catalog.resource.role.resource_refresh parameters: - name: accessPackageCatalog-id in: path @@ -17042,55 +17268,93 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRole - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.accessPackageResourceScopeCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: + x-ms-docs-operation-type: action + '/identityGovernance/entitlementManagement/catalogs/{accessPackageCatalog-id}/resources/{accessPackageResource-id}/roles/{accessPackageResourceRole-id}/resource/scopes': + get: tags: - identityGovernance.entitlementManagement - summary: Create new navigation property to scopes for identityGovernance - operationId: identityGovernance.entitlementManagement.catalog.resource.role.resource_CreateScope + summary: Get scopes from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.catalog.resource.role.resource_ListScope + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.accessPackageResourceScopeCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.entitlementManagement + summary: Create new navigation property to scopes for identityGovernance + operationId: identityGovernance.entitlementManagement.catalog.resource.role.resource_CreateScope parameters: - name: accessPackageCatalog-id in: path @@ -17552,6 +17816,51 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/catalogs/{accessPackageCatalog-id}/resources/{accessPackageResource-id}/roles/{accessPackageResourceRole-id}/resource/scopes/{accessPackageResourceScope-id}/resource/microsoft.graph.refresh': + post: + tags: + - identityGovernance.entitlementManagement + summary: Invoke action refresh + operationId: identityGovernance.entitlementManagement.catalog.resource.role.resource.scope.resource_refresh + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/identityGovernance/entitlementManagement/catalogs/{accessPackageCatalog-id}/resources/{accessPackageResource-id}/roles/{accessPackageResourceRole-id}/resource/scopes/$count': get: tags: @@ -18090,6 +18399,43 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/catalogs/{accessPackageCatalog-id}/resources/{accessPackageResource-id}/scopes/{accessPackageResourceScope-id}/resource/microsoft.graph.refresh': + post: + tags: + - identityGovernance.entitlementManagement + summary: Invoke action refresh + operationId: identityGovernance.entitlementManagement.catalog.resource.scope.resource_refresh + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/identityGovernance/entitlementManagement/catalogs/{accessPackageCatalog-id}/resources/{accessPackageResource-id}/scopes/{accessPackageResourceScope-id}/resource/roles': get: tags: @@ -18632,6 +18978,51 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/catalogs/{accessPackageCatalog-id}/resources/{accessPackageResource-id}/scopes/{accessPackageResourceScope-id}/resource/roles/{accessPackageResourceRole-id}/resource/microsoft.graph.refresh': + post: + tags: + - identityGovernance.entitlementManagement + summary: Invoke action refresh + operationId: identityGovernance.entitlementManagement.catalog.resource.scope.resource.role.resource_refresh + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/identityGovernance/entitlementManagement/catalogs/{accessPackageCatalog-id}/resources/{accessPackageResource-id}/scopes/{accessPackageResourceScope-id}/resource/roles/$count': get: tags: @@ -19118,6 +19509,35 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/catalogs/{accessPackageCatalog-id}/resourceScopes/{accessPackageResourceScope-id}/resource/microsoft.graph.refresh': + post: + tags: + - identityGovernance.entitlementManagement + summary: Invoke action refresh + operationId: identityGovernance.entitlementManagement.catalog.resourceScope.resource_refresh + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/identityGovernance/entitlementManagement/catalogs/{accessPackageCatalog-id}/resourceScopes/{accessPackageResourceScope-id}/resource/roles': get: tags: @@ -19588,6 +20008,43 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/catalogs/{accessPackageCatalog-id}/resourceScopes/{accessPackageResourceScope-id}/resource/roles/{accessPackageResourceRole-id}/resource/microsoft.graph.refresh': + post: + tags: + - identityGovernance.entitlementManagement + summary: Invoke action refresh + operationId: identityGovernance.entitlementManagement.catalog.resourceScope.resource.role.resource_refresh + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/identityGovernance/entitlementManagement/catalogs/{accessPackageCatalog-id}/resourceScopes/{accessPackageResourceScope-id}/resource/roles/{accessPackageResourceRole-id}/resource/scopes': get: tags: @@ -21385,6 +21842,35 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/resourceEnvironments/{accessPackageResourceEnvironment-id}/resources/{accessPackageResource-id}/microsoft.graph.refresh': + post: + tags: + - identityGovernance.entitlementManagement + summary: Invoke action refresh + operationId: identityGovernance.entitlementManagement.resourceEnvironment.resource_refresh + parameters: + - name: accessPackageResourceEnvironment-id + in: path + description: The unique identifier of accessPackageResourceEnvironment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceEnvironment + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/identityGovernance/entitlementManagement/resourceEnvironments/{accessPackageResourceEnvironment-id}/resources/{accessPackageResource-id}/roles': get: tags: @@ -21855,6 +22341,43 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/resourceEnvironments/{accessPackageResourceEnvironment-id}/resources/{accessPackageResource-id}/roles/{accessPackageResourceRole-id}/resource/microsoft.graph.refresh': + post: + tags: + - identityGovernance.entitlementManagement + summary: Invoke action refresh + operationId: identityGovernance.entitlementManagement.resourceEnvironment.resource.role.resource_refresh + parameters: + - name: accessPackageResourceEnvironment-id + in: path + description: The unique identifier of accessPackageResourceEnvironment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceEnvironment + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/identityGovernance/entitlementManagement/resourceEnvironments/{accessPackageResourceEnvironment-id}/resources/{accessPackageResource-id}/roles/{accessPackageResourceRole-id}/resource/scopes': get: tags: @@ -22397,6 +22920,51 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/resourceEnvironments/{accessPackageResourceEnvironment-id}/resources/{accessPackageResource-id}/roles/{accessPackageResourceRole-id}/resource/scopes/{accessPackageResourceScope-id}/resource/microsoft.graph.refresh': + post: + tags: + - identityGovernance.entitlementManagement + summary: Invoke action refresh + operationId: identityGovernance.entitlementManagement.resourceEnvironment.resource.role.resource.scope.resource_refresh + parameters: + - name: accessPackageResourceEnvironment-id + in: path + description: The unique identifier of accessPackageResourceEnvironment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceEnvironment + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/identityGovernance/entitlementManagement/resourceEnvironments/{accessPackageResourceEnvironment-id}/resources/{accessPackageResource-id}/roles/{accessPackageResourceRole-id}/resource/scopes/$count': get: tags: @@ -22905,36 +23473,73 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceScope - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/resourceEnvironments/{accessPackageResourceEnvironment-id}/resources/{accessPackageResource-id}/scopes/{accessPackageResourceScope-id}/resource/microsoft.graph.refresh': + post: + tags: + - identityGovernance.entitlementManagement + summary: Invoke action refresh + operationId: identityGovernance.entitlementManagement.resourceEnvironment.resource.scope.resource_refresh + parameters: + - name: accessPackageResourceEnvironment-id + in: path + description: The unique identifier of accessPackageResourceEnvironment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceEnvironment + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation + x-ms-docs-operation-type: action '/identityGovernance/entitlementManagement/resourceEnvironments/{accessPackageResourceEnvironment-id}/resources/{accessPackageResource-id}/scopes/{accessPackageResourceScope-id}/resource/roles': get: tags: @@ -23477,6 +24082,51 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/resourceEnvironments/{accessPackageResourceEnvironment-id}/resources/{accessPackageResource-id}/scopes/{accessPackageResourceScope-id}/resource/roles/{accessPackageResourceRole-id}/resource/microsoft.graph.refresh': + post: + tags: + - identityGovernance.entitlementManagement + summary: Invoke action refresh + operationId: identityGovernance.entitlementManagement.resourceEnvironment.resource.scope.resource.role.resource_refresh + parameters: + - name: accessPackageResourceEnvironment-id + in: path + description: The unique identifier of accessPackageResourceEnvironment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceEnvironment + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/identityGovernance/entitlementManagement/resourceEnvironments/{accessPackageResourceEnvironment-id}/resources/{accessPackageResource-id}/scopes/{accessPackageResourceScope-id}/resource/roles/$count': get: tags: @@ -24637,6 +25287,35 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/resourceRequests/{accessPackageResourceRequest-id}/catalog/resourceRoles/{accessPackageResourceRole-id}/resource/microsoft.graph.refresh': + post: + tags: + - identityGovernance.entitlementManagement + summary: Invoke action refresh + operationId: identityGovernance.entitlementManagement.resourceRequest.catalog.resourceRole.resource_refresh + parameters: + - name: accessPackageResourceRequest-id + in: path + description: The unique identifier of accessPackageResourceRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRequest + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/identityGovernance/entitlementManagement/resourceRequests/{accessPackageResourceRequest-id}/catalog/resourceRoles/{accessPackageResourceRole-id}/resource/roles': get: tags: @@ -25395,6 +26074,43 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/resourceRequests/{accessPackageResourceRequest-id}/catalog/resourceRoles/{accessPackageResourceRole-id}/resource/scopes/{accessPackageResourceScope-id}/resource/microsoft.graph.refresh': + post: + tags: + - identityGovernance.entitlementManagement + summary: Invoke action refresh + operationId: identityGovernance.entitlementManagement.resourceRequest.catalog.resourceRole.resource.scope.resource_refresh + parameters: + - name: accessPackageResourceRequest-id + in: path + description: The unique identifier of accessPackageResourceRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRequest + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/identityGovernance/entitlementManagement/resourceRequests/{accessPackageResourceRequest-id}/catalog/resourceRoles/{accessPackageResourceRole-id}/resource/scopes/{accessPackageResourceScope-id}/resource/roles': get: tags: @@ -26055,6 +26771,35 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/resourceRequests/{accessPackageResourceRequest-id}/catalog/resources/{accessPackageResource-id}/microsoft.graph.refresh': + post: + tags: + - identityGovernance.entitlementManagement + summary: Invoke action refresh + operationId: identityGovernance.entitlementManagement.resourceRequest.catalog.resource_refresh + parameters: + - name: accessPackageResourceRequest-id + in: path + description: The unique identifier of accessPackageResourceRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRequest + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/identityGovernance/entitlementManagement/resourceRequests/{accessPackageResourceRequest-id}/catalog/resources/{accessPackageResource-id}/roles': get: tags: @@ -26451,80 +27196,117 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRole - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/resourceRequests/{accessPackageResourceRequest-id}/catalog/resources/{accessPackageResource-id}/roles/{accessPackageResourceRole-id}/resource/environment': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get environment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId.Supports $expand. + operationId: identityGovernance.entitlementManagement.resourceRequest.catalog.resource.role.resource_GetEnvironment + parameters: + - name: accessPackageResourceRequest-id + in: path + description: The unique identifier of accessPackageResourceRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRequest + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/resourceRequests/{accessPackageResourceRequest-id}/catalog/resources/{accessPackageResource-id}/roles/{accessPackageResourceRole-id}/resource/microsoft.graph.refresh': + post: + tags: + - identityGovernance.entitlementManagement + summary: Invoke action refresh + operationId: identityGovernance.entitlementManagement.resourceRequest.catalog.resource.role.resource_refresh + parameters: + - name: accessPackageResourceRequest-id + in: path + description: The unique identifier of accessPackageResourceRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRequest + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/resourceRequests/{accessPackageResourceRequest-id}/catalog/resources/{accessPackageResource-id}/roles/{accessPackageResourceRole-id}/resource/environment': - get: - tags: - - identityGovernance.entitlementManagement - summary: Get environment from identityGovernance - description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId.Supports $expand. - operationId: identityGovernance.entitlementManagement.resourceRequest.catalog.resource.role.resource_GetEnvironment - parameters: - - name: accessPackageResourceRequest-id - in: path - description: The unique identifier of accessPackageResourceRequest - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRequest - - name: accessPackageResource-id - in: path - description: The unique identifier of accessPackageResource - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResource - - name: accessPackageResourceRole-id - in: path - description: The unique identifier of accessPackageResourceRole - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRole - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation + x-ms-docs-operation-type: action '/identityGovernance/entitlementManagement/resourceRequests/{accessPackageResourceRequest-id}/catalog/resources/{accessPackageResource-id}/roles/{accessPackageResourceRole-id}/resource/scopes': get: tags: @@ -27067,6 +27849,51 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/resourceRequests/{accessPackageResourceRequest-id}/catalog/resources/{accessPackageResource-id}/roles/{accessPackageResourceRole-id}/resource/scopes/{accessPackageResourceScope-id}/resource/microsoft.graph.refresh': + post: + tags: + - identityGovernance.entitlementManagement + summary: Invoke action refresh + operationId: identityGovernance.entitlementManagement.resourceRequest.catalog.resource.role.resource.scope.resource_refresh + parameters: + - name: accessPackageResourceRequest-id + in: path + description: The unique identifier of accessPackageResourceRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRequest + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/identityGovernance/entitlementManagement/resourceRequests/{accessPackageResourceRequest-id}/catalog/resources/{accessPackageResource-id}/roles/{accessPackageResourceRole-id}/resource/scopes/$count': get: tags: @@ -27605,6 +28432,43 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/resourceRequests/{accessPackageResourceRequest-id}/catalog/resources/{accessPackageResource-id}/scopes/{accessPackageResourceScope-id}/resource/microsoft.graph.refresh': + post: + tags: + - identityGovernance.entitlementManagement + summary: Invoke action refresh + operationId: identityGovernance.entitlementManagement.resourceRequest.catalog.resource.scope.resource_refresh + parameters: + - name: accessPackageResourceRequest-id + in: path + description: The unique identifier of accessPackageResourceRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRequest + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/identityGovernance/entitlementManagement/resourceRequests/{accessPackageResourceRequest-id}/catalog/resources/{accessPackageResource-id}/scopes/{accessPackageResourceScope-id}/resource/roles': get: tags: @@ -28147,6 +29011,51 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/resourceRequests/{accessPackageResourceRequest-id}/catalog/resources/{accessPackageResource-id}/scopes/{accessPackageResourceScope-id}/resource/roles/{accessPackageResourceRole-id}/resource/microsoft.graph.refresh': + post: + tags: + - identityGovernance.entitlementManagement + summary: Invoke action refresh + operationId: identityGovernance.entitlementManagement.resourceRequest.catalog.resource.scope.resource.role.resource_refresh + parameters: + - name: accessPackageResourceRequest-id + in: path + description: The unique identifier of accessPackageResourceRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRequest + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/identityGovernance/entitlementManagement/resourceRequests/{accessPackageResourceRequest-id}/catalog/resources/{accessPackageResource-id}/scopes/{accessPackageResourceScope-id}/resource/roles/$count': get: tags: @@ -28633,6 +29542,35 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/resourceRequests/{accessPackageResourceRequest-id}/catalog/resourceScopes/{accessPackageResourceScope-id}/resource/microsoft.graph.refresh': + post: + tags: + - identityGovernance.entitlementManagement + summary: Invoke action refresh + operationId: identityGovernance.entitlementManagement.resourceRequest.catalog.resourceScope.resource_refresh + parameters: + - name: accessPackageResourceRequest-id + in: path + description: The unique identifier of accessPackageResourceRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRequest + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/identityGovernance/entitlementManagement/resourceRequests/{accessPackageResourceRequest-id}/catalog/resourceScopes/{accessPackageResourceScope-id}/resource/roles': get: tags: @@ -29029,25 +29967,86 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRole - - name: If-Match - in: header - description: ETag - style: simple + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/resourceRequests/{accessPackageResourceRequest-id}/catalog/resourceScopes/{accessPackageResourceScope-id}/resource/roles/{accessPackageResourceRole-id}/resource/environment': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get environment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId.Supports $expand. + operationId: identityGovernance.entitlementManagement.resourceRequest.catalog.resourceScope.resource.role.resource_GetEnvironment + parameters: + - name: accessPackageResourceRequest-id + in: path + description: The unique identifier of accessPackageResourceRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRequest + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: - type: string + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/resourceRequests/{accessPackageResourceRequest-id}/catalog/resourceScopes/{accessPackageResourceScope-id}/resource/roles/{accessPackageResourceRole-id}/resource/environment': - get: + '/identityGovernance/entitlementManagement/resourceRequests/{accessPackageResourceRequest-id}/catalog/resourceScopes/{accessPackageResourceScope-id}/resource/roles/{accessPackageResourceRole-id}/resource/microsoft.graph.refresh': + post: tags: - identityGovernance.entitlementManagement - summary: Get environment from identityGovernance - description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId.Supports $expand. - operationId: identityGovernance.entitlementManagement.resourceRequest.catalog.resourceScope.resource.role.resource_GetEnvironment + summary: Invoke action refresh + operationId: identityGovernance.entitlementManagement.resourceRequest.catalog.resourceScope.resource.role.resource_refresh parameters: - name: accessPackageResourceRequest-id in: path @@ -29073,36 +30072,12 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRole - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation + x-ms-docs-operation-type: action '/identityGovernance/entitlementManagement/resourceRequests/{accessPackageResourceRequest-id}/catalog/resourceScopes/{accessPackageResourceScope-id}/resource/roles/{accessPackageResourceRole-id}/resource/scopes': get: tags: @@ -29927,6 +30902,27 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/resourceRequests/{accessPackageResourceRequest-id}/resource/microsoft.graph.refresh': + post: + tags: + - identityGovernance.entitlementManagement + summary: Invoke action refresh + operationId: identityGovernance.entitlementManagement.resourceRequest.resource_refresh + parameters: + - name: accessPackageResourceRequest-id + in: path + description: The unique identifier of accessPackageResourceRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRequest + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/identityGovernance/entitlementManagement/resourceRequests/{accessPackageResourceRequest-id}/resource/roles': get: tags: @@ -30325,6 +31321,35 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/resourceRequests/{accessPackageResourceRequest-id}/resource/roles/{accessPackageResourceRole-id}/resource/microsoft.graph.refresh': + post: + tags: + - identityGovernance.entitlementManagement + summary: Invoke action refresh + operationId: identityGovernance.entitlementManagement.resourceRequest.resource.role.resource_refresh + parameters: + - name: accessPackageResourceRequest-id + in: path + description: The unique identifier of accessPackageResourceRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRequest + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/identityGovernance/entitlementManagement/resourceRequests/{accessPackageResourceRequest-id}/resource/roles/{accessPackageResourceRole-id}/resource/scopes': get: tags: @@ -30583,12 +31608,163 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/resourceRequests/{accessPackageResourceRequest-id}/resource/roles/{accessPackageResourceRole-id}/resource/scopes/{accessPackageResourceScope-id}/resource': + '/identityGovernance/entitlementManagement/resourceRequests/{accessPackageResourceRequest-id}/resource/roles/{accessPackageResourceRole-id}/resource/scopes/{accessPackageResourceScope-id}/resource': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get resource from identityGovernance + operationId: identityGovernance.entitlementManagement.resourceRequest.resource.role.resource.scope_GetResource + parameters: + - name: accessPackageResourceRequest-id + in: path + description: The unique identifier of accessPackageResourceRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRequest + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.entitlementManagement + summary: Update the navigation property resource in identityGovernance + operationId: identityGovernance.entitlementManagement.resourceRequest.resource.role.resource.scope_UpdateResource + parameters: + - name: accessPackageResourceRequest-id + in: path + description: The unique identifier of accessPackageResourceRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRequest + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.entitlementManagement + summary: Delete navigation property resource for identityGovernance + operationId: identityGovernance.entitlementManagement.resourceRequest.resource.role.resource.scope_DeleteResource + parameters: + - name: accessPackageResourceRequest-id + in: path + description: The unique identifier of accessPackageResourceRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRequest + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/resourceRequests/{accessPackageResourceRequest-id}/resource/roles/{accessPackageResourceRole-id}/resource/scopes/{accessPackageResourceScope-id}/resource/environment': get: tags: - identityGovernance.entitlementManagement - summary: Get resource from identityGovernance - operationId: identityGovernance.entitlementManagement.resourceRequest.resource.role.resource.scope_GetResource + summary: Get environment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId.Supports $expand. + operationId: identityGovernance.entitlementManagement.resourceRequest.resource.role.resource.scope.resource_GetEnvironment parameters: - name: accessPackageResourceRequest-id in: path @@ -30640,15 +31816,16 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + '/identityGovernance/entitlementManagement/resourceRequests/{accessPackageResourceRequest-id}/resource/roles/{accessPackageResourceRole-id}/resource/scopes/{accessPackageResourceScope-id}/resource/microsoft.graph.refresh': + post: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property resource in identityGovernance - operationId: identityGovernance.entitlementManagement.resourceRequest.resource.role.resource.scope_UpdateResource + summary: Invoke action refresh + operationId: identityGovernance.entitlementManagement.resourceRequest.resource.role.resource.scope.resource_refresh parameters: - name: accessPackageResourceRequest-id in: path @@ -30674,127 +31851,12 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceScope - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' - required: true responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - identityGovernance.entitlementManagement - summary: Delete navigation property resource for identityGovernance - operationId: identityGovernance.entitlementManagement.resourceRequest.resource.role.resource.scope_DeleteResource - parameters: - - name: accessPackageResourceRequest-id - in: path - description: The unique identifier of accessPackageResourceRequest - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRequest - - name: accessPackageResourceRole-id - in: path - description: The unique identifier of accessPackageResourceRole - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRole - - name: accessPackageResourceScope-id - in: path - description: The unique identifier of accessPackageResourceScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceScope - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/resourceRequests/{accessPackageResourceRequest-id}/resource/roles/{accessPackageResourceRole-id}/resource/scopes/{accessPackageResourceScope-id}/resource/environment': - get: - tags: - - identityGovernance.entitlementManagement - summary: Get environment from identityGovernance - description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId.Supports $expand. - operationId: identityGovernance.entitlementManagement.resourceRequest.resource.role.resource.scope.resource_GetEnvironment - parameters: - - name: accessPackageResourceRequest-id - in: path - description: The unique identifier of accessPackageResourceRequest - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRequest - - name: accessPackageResourceRole-id - in: path - description: The unique identifier of accessPackageResourceRole - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRole - - name: accessPackageResourceScope-id - in: path - description: The unique identifier of accessPackageResourceScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceScope - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation + x-ms-docs-operation-type: action '/identityGovernance/entitlementManagement/resourceRequests/{accessPackageResourceRequest-id}/resource/roles/{accessPackageResourceRole-id}/resource/scopes/$count': get: tags: @@ -31245,6 +32307,35 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/resourceRequests/{accessPackageResourceRequest-id}/resource/scopes/{accessPackageResourceScope-id}/resource/microsoft.graph.refresh': + post: + tags: + - identityGovernance.entitlementManagement + summary: Invoke action refresh + operationId: identityGovernance.entitlementManagement.resourceRequest.resource.scope.resource_refresh + parameters: + - name: accessPackageResourceRequest-id + in: path + description: The unique identifier of accessPackageResourceRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRequest + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/identityGovernance/entitlementManagement/resourceRequests/{accessPackageResourceRequest-id}/resource/scopes/{accessPackageResourceScope-id}/resource/roles': get: tags: @@ -31641,80 +32732,117 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRole - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/resourceRequests/{accessPackageResourceRequest-id}/resource/scopes/{accessPackageResourceScope-id}/resource/roles/{accessPackageResourceRole-id}/resource/environment': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get environment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId.Supports $expand. + operationId: identityGovernance.entitlementManagement.resourceRequest.resource.scope.resource.role.resource_GetEnvironment + parameters: + - name: accessPackageResourceRequest-id + in: path + description: The unique identifier of accessPackageResourceRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRequest + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/resourceRequests/{accessPackageResourceRequest-id}/resource/scopes/{accessPackageResourceScope-id}/resource/roles/{accessPackageResourceRole-id}/resource/microsoft.graph.refresh': + post: + tags: + - identityGovernance.entitlementManagement + summary: Invoke action refresh + operationId: identityGovernance.entitlementManagement.resourceRequest.resource.scope.resource.role.resource_refresh + parameters: + - name: accessPackageResourceRequest-id + in: path + description: The unique identifier of accessPackageResourceRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRequest + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/resourceRequests/{accessPackageResourceRequest-id}/resource/scopes/{accessPackageResourceScope-id}/resource/roles/{accessPackageResourceRole-id}/resource/environment': - get: - tags: - - identityGovernance.entitlementManagement - summary: Get environment from identityGovernance - description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId.Supports $expand. - operationId: identityGovernance.entitlementManagement.resourceRequest.resource.scope.resource.role.resource_GetEnvironment - parameters: - - name: accessPackageResourceRequest-id - in: path - description: The unique identifier of accessPackageResourceRequest - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRequest - - name: accessPackageResourceScope-id - in: path - description: The unique identifier of accessPackageResourceScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceScope - - name: accessPackageResourceRole-id - in: path - description: The unique identifier of accessPackageResourceRole - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRole - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation + x-ms-docs-operation-type: action '/identityGovernance/entitlementManagement/resourceRequests/{accessPackageResourceRequest-id}/resource/scopes/{accessPackageResourceScope-id}/resource/roles/$count': get: tags: @@ -32206,6 +33334,27 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/resourceRoleScopes/{accessPackageResourceRoleScope-id}/role/resource/microsoft.graph.refresh': + post: + tags: + - identityGovernance.entitlementManagement + summary: Invoke action refresh + operationId: identityGovernance.entitlementManagement.resourceRoleScope.role.resource_refresh + parameters: + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/identityGovernance/entitlementManagement/resourceRoleScopes/{accessPackageResourceRoleScope-id}/role/resource/roles': get: tags: @@ -32844,6 +33993,35 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/resourceRoleScopes/{accessPackageResourceRoleScope-id}/role/resource/scopes/{accessPackageResourceScope-id}/resource/microsoft.graph.refresh': + post: + tags: + - identityGovernance.entitlementManagement + summary: Invoke action refresh + operationId: identityGovernance.entitlementManagement.resourceRoleScope.role.resource.scope.resource_refresh + parameters: + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/identityGovernance/entitlementManagement/resourceRoleScopes/{accessPackageResourceRoleScope-id}/role/resource/scopes/{accessPackageResourceScope-id}/resource/roles': get: tags: @@ -33404,6 +34582,27 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/resourceRoleScopes/{accessPackageResourceRoleScope-id}/scope/resource/microsoft.graph.refresh': + post: + tags: + - identityGovernance.entitlementManagement + summary: Invoke action refresh + operationId: identityGovernance.entitlementManagement.resourceRoleScope.scope.resource_refresh + parameters: + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/identityGovernance/entitlementManagement/resourceRoleScopes/{accessPackageResourceRoleScope-id}/scope/resource/roles': get: tags: @@ -33622,12 +34821,139 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/resourceRoleScopes/{accessPackageResourceRoleScope-id}/scope/resource/roles/{accessPackageResourceRole-id}/resource': + '/identityGovernance/entitlementManagement/resourceRoleScopes/{accessPackageResourceRoleScope-id}/scope/resource/roles/{accessPackageResourceRole-id}/resource': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get resource from identityGovernance + operationId: identityGovernance.entitlementManagement.resourceRoleScope.scope.resource.role_GetResource + parameters: + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.entitlementManagement + summary: Update the navigation property resource in identityGovernance + operationId: identityGovernance.entitlementManagement.resourceRoleScope.scope.resource.role_UpdateResource + parameters: + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.entitlementManagement + summary: Delete navigation property resource for identityGovernance + operationId: identityGovernance.entitlementManagement.resourceRoleScope.scope.resource.role_DeleteResource + parameters: + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/resourceRoleScopes/{accessPackageResourceRoleScope-id}/scope/resource/roles/{accessPackageResourceRole-id}/resource/environment': get: tags: - identityGovernance.entitlementManagement - summary: Get resource from identityGovernance - operationId: identityGovernance.entitlementManagement.resourceRoleScope.scope.resource.role_GetResource + summary: Get environment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId.Supports $expand. + operationId: identityGovernance.entitlementManagement.resourceRoleScope.scope.resource.role.resource_GetEnvironment parameters: - name: accessPackageResourceRoleScope-id in: path @@ -33671,54 +34997,16 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - identityGovernance.entitlementManagement - summary: Update the navigation property resource in identityGovernance - operationId: identityGovernance.entitlementManagement.resourceRoleScope.scope.resource.role_UpdateResource - parameters: - - name: accessPackageResourceRoleScope-id - in: path - description: The unique identifier of accessPackageResourceRoleScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRoleScope - - name: accessPackageResourceRole-id - in: path - description: The unique identifier of accessPackageResourceRole - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRole - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + '/identityGovernance/entitlementManagement/resourceRoleScopes/{accessPackageResourceRoleScope-id}/scope/resource/roles/{accessPackageResourceRole-id}/resource/microsoft.graph.refresh': + post: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property resource for identityGovernance - operationId: identityGovernance.entitlementManagement.resourceRoleScope.scope.resource.role_DeleteResource + summary: Invoke action refresh + operationId: identityGovernance.entitlementManagement.resourceRoleScope.scope.resource.role.resource_refresh parameters: - name: accessPackageResourceRoleScope-id in: path @@ -33736,72 +35024,12 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRole - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/resourceRoleScopes/{accessPackageResourceRoleScope-id}/scope/resource/roles/{accessPackageResourceRole-id}/resource/environment': - get: - tags: - - identityGovernance.entitlementManagement - summary: Get environment from identityGovernance - description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId.Supports $expand. - operationId: identityGovernance.entitlementManagement.resourceRoleScope.scope.resource.role.resource_GetEnvironment - parameters: - - name: accessPackageResourceRoleScope-id - in: path - description: The unique identifier of accessPackageResourceRoleScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRoleScope - - name: accessPackageResourceRole-id - in: path - description: The unique identifier of accessPackageResourceRole - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRole - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation + x-ms-docs-operation-type: action '/identityGovernance/entitlementManagement/resourceRoleScopes/{accessPackageResourceRoleScope-id}/scope/resource/roles/{accessPackageResourceRole-id}/resource/scopes': get: tags: @@ -34589,6 +35817,27 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/resources/{accessPackageResource-id}/microsoft.graph.refresh': + post: + tags: + - identityGovernance.entitlementManagement + summary: Invoke action refresh + operationId: identityGovernance.entitlementManagement.resource_refresh + parameters: + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/identityGovernance/entitlementManagement/resources/{accessPackageResource-id}/roles': get: tags: @@ -34856,54 +36105,143 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - identityGovernance.entitlementManagement - summary: Update the navigation property resource in identityGovernance - operationId: identityGovernance.entitlementManagement.resource.role_UpdateResource - parameters: - - name: accessPackageResource-id - in: path - description: The unique identifier of accessPackageResource - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResource - - name: accessPackageResourceRole-id - in: path - description: The unique identifier of accessPackageResourceRole - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRole - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.entitlementManagement + summary: Update the navigation property resource in identityGovernance + operationId: identityGovernance.entitlementManagement.resource.role_UpdateResource + parameters: + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.entitlementManagement + summary: Delete navigation property resource for identityGovernance + operationId: identityGovernance.entitlementManagement.resource.role_DeleteResource + parameters: + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/resources/{accessPackageResource-id}/roles/{accessPackageResourceRole-id}/resource/environment': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get environment from identityGovernance + description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId.Supports $expand. + operationId: identityGovernance.entitlementManagement.resource.role.resource_GetEnvironment + parameters: + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + '/identityGovernance/entitlementManagement/resources/{accessPackageResource-id}/roles/{accessPackageResourceRole-id}/resource/microsoft.graph.refresh': + post: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property resource for identityGovernance - operationId: identityGovernance.entitlementManagement.resource.role_DeleteResource + summary: Invoke action refresh + operationId: identityGovernance.entitlementManagement.resource.role.resource_refresh parameters: - name: accessPackageResource-id in: path @@ -34921,72 +36259,12 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRole - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/resources/{accessPackageResource-id}/roles/{accessPackageResourceRole-id}/resource/environment': - get: - tags: - - identityGovernance.entitlementManagement - summary: Get environment from identityGovernance - description: Contains the environment information for the resource. This can be set using either the @odata.bind annotation or the environment's originId.Supports $expand. - operationId: identityGovernance.entitlementManagement.resource.role.resource_GetEnvironment - parameters: - - name: accessPackageResource-id - in: path - description: The unique identifier of accessPackageResource - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResource - - name: accessPackageResourceRole-id - in: path - description: The unique identifier of accessPackageResourceRole - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRole - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation + x-ms-docs-operation-type: action '/identityGovernance/entitlementManagement/resources/{accessPackageResource-id}/roles/{accessPackageResourceRole-id}/resource/scopes': get: tags: @@ -35457,6 +36735,43 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/resources/{accessPackageResource-id}/roles/{accessPackageResourceRole-id}/resource/scopes/{accessPackageResourceScope-id}/resource/microsoft.graph.refresh': + post: + tags: + - identityGovernance.entitlementManagement + summary: Invoke action refresh + operationId: identityGovernance.entitlementManagement.resource.role.resource.scope.resource_refresh + parameters: + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/identityGovernance/entitlementManagement/resources/{accessPackageResource-id}/roles/{accessPackageResourceRole-id}/resource/scopes/$count': get: tags: @@ -35907,6 +37222,35 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/resources/{accessPackageResource-id}/scopes/{accessPackageResourceScope-id}/resource/microsoft.graph.refresh': + post: + tags: + - identityGovernance.entitlementManagement + summary: Invoke action refresh + operationId: identityGovernance.entitlementManagement.resource.scope.resource_refresh + parameters: + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/identityGovernance/entitlementManagement/resources/{accessPackageResource-id}/scopes/{accessPackageResourceScope-id}/resource/roles': get: tags: @@ -36377,6 +37721,43 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/resources/{accessPackageResource-id}/scopes/{accessPackageResourceScope-id}/resource/roles/{accessPackageResourceRole-id}/resource/microsoft.graph.refresh': + post: + tags: + - identityGovernance.entitlementManagement + summary: Invoke action refresh + operationId: identityGovernance.entitlementManagement.resource.scope.resource.role.resource_refresh + parameters: + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/identityGovernance/entitlementManagement/resources/{accessPackageResource-id}/scopes/{accessPackageResourceScope-id}/resource/roles/$count': get: tags: @@ -53134,7 +54515,7 @@ paths: tags: - identityGovernance.privilegedAccessRoot summary: Invoke function filterByCurrentUser - description: 'In Microsoft Entra entitlement management, return a collection of access package assignment approvals. The objects returned are those that are in scope for approval by the calling user. In PIM for groups, return a collection of assignment approvals. The objects returned are those that are in scope for approval by the calling user.' + description: 'In Microsoft Entra entitlement management, return a collection of access package assignment approvals. The objects returned are those that are in scope for approval by the calling user. In PIM for Groups, return a collection of assignment approvals. The objects returned are those that are in scope for approval by the calling user.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/approval-filterbycurrentuser?view=graph-rest-1.0 @@ -53394,7 +54775,7 @@ paths: tags: - identityGovernance.privilegedAccessRoot summary: Get activatedUsing from identityGovernance - description: 'When the request activates a membership or ownership in PIM for groups, this object represents the eligibility request for the group. Otherwise, it is null.' + description: 'When the request activates a membership or ownership in PIM for Groups, this object represents the eligibility request for the group. Otherwise, it is null.' operationId: identityGovernance.privilegedAccess.group.assignmentScheduleInstance_GetActivatedUsing parameters: - name: privilegedAccessGroupAssignmentScheduleInstance-id @@ -53440,7 +54821,7 @@ paths: tags: - identityGovernance.privilegedAccessRoot summary: Get group from identityGovernance - description: References the group that is the scope of the membership or ownership assignment through PIM for groups. Supports $expand. + description: References the group that is the scope of the membership or ownership assignment through PIM for Groups. Supports $expand. operationId: identityGovernance.privilegedAccess.group.assignmentScheduleInstance_GetGroup parameters: - name: privilegedAccessGroupAssignmentScheduleInstance-id @@ -53627,7 +55008,7 @@ paths: tags: - identityGovernance.privilegedAccessRoot summary: Invoke function filterByCurrentUser - description: 'In PIM for groups, retrieve the schedule instances for membership or ownership assignments for the calling principal to groups that are governed by PIM.' + description: 'In PIM for Groups, retrieve the schedule instances for membership or ownership assignments for the calling principal to groups that are governed by PIM.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/privilegedaccessgroupassignmentscheduleinstance-filterbycurrentuser?view=graph-rest-1.0 @@ -53891,7 +55272,7 @@ paths: tags: - identityGovernance.privilegedAccessRoot summary: Get activatedUsing from identityGovernance - description: 'When the request activates a membership or ownership assignment in PIM for groups, this object represents the eligibility policy for the group. Otherwise, it is null. Supports $expand.' + description: 'When the request activates a membership or ownership assignment in PIM for Groups, this object represents the eligibility policy for the group. Otherwise, it is null. Supports $expand.' operationId: identityGovernance.privilegedAccess.group.assignmentScheduleRequest_GetActivatedUsing parameters: - name: privilegedAccessGroupAssignmentScheduleRequest-id @@ -53937,7 +55318,7 @@ paths: tags: - identityGovernance.privilegedAccessRoot summary: Get group from identityGovernance - description: 'References the group that is the scope of the membership or ownership assignment request through PIM for groups. Supports $expand and $select nested in $expand for select properties like id, displayName, and mail.' + description: 'References the group that is the scope of the membership or ownership assignment request through PIM for Groups. Supports $expand and $select nested in $expand for select properties like id, displayName, and mail.' operationId: identityGovernance.privilegedAccess.group.assignmentScheduleRequest_GetGroup parameters: - name: privilegedAccessGroupAssignmentScheduleRequest-id @@ -54195,7 +55576,7 @@ paths: tags: - identityGovernance.privilegedAccessRoot summary: Invoke function filterByCurrentUser - description: 'In PIM for groups, retrieve the requests for membership or ownership assignments for the calling principal to groups that are governed by PIM.' + description: 'In PIM for Groups, retrieve the requests for membership or ownership assignments for the calling principal to groups that are governed by PIM.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/privilegedaccessgroupassignmentschedulerequest-filterbycurrentuser?view=graph-rest-1.0 @@ -54455,7 +55836,7 @@ paths: tags: - identityGovernance.privilegedAccessRoot summary: Get activatedUsing from identityGovernance - description: 'When the request activates an ownership or membership assignment in PIM for groups, this object represents the eligibility relationship. Otherwise, it''s null. Supports $expand.' + description: 'When the request activates an ownership or membership assignment in PIM for Groups, this object represents the eligibility relationship. Otherwise, it''s null. Supports $expand.' operationId: identityGovernance.privilegedAccess.group.assignmentSchedule_GetActivatedUsing parameters: - name: privilegedAccessGroupAssignmentSchedule-id @@ -54501,7 +55882,7 @@ paths: tags: - identityGovernance.privilegedAccessRoot summary: Get group from identityGovernance - description: 'References the group that is the scope of the membership or ownership assignment through PIM for groups. Supports $expand and $select nested in $expand for select properties like id, displayName, and mail.' + description: 'References the group that is the scope of the membership or ownership assignment through PIM for Groups. Supports $expand and $select nested in $expand for select properties like id, displayName, and mail.' operationId: identityGovernance.privilegedAccess.group.assignmentSchedule_GetGroup parameters: - name: privilegedAccessGroupAssignmentSchedule-id @@ -54688,7 +56069,7 @@ paths: tags: - identityGovernance.privilegedAccessRoot summary: Invoke function filterByCurrentUser - description: 'In PIM for groups, retrieve the schedules for membership or ownership assignments for the calling principal to groups that are governed by PIM.' + description: 'In PIM for Groups, retrieve the schedules for membership or ownership assignments for the calling principal to groups that are governed by PIM.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/privilegedaccessgroupassignmentschedule-filterbycurrentuser?view=graph-rest-1.0 @@ -54948,7 +56329,7 @@ paths: tags: - identityGovernance.privilegedAccessRoot summary: Get group from identityGovernance - description: References the group that is the scope of the membership or ownership eligibility through PIM for groups. Supports $expand. + description: References the group that is the scope of the membership or ownership eligibility through PIM for Groups. Supports $expand. operationId: identityGovernance.privilegedAccess.group.eligibilityScheduleInstance_GetGroup parameters: - name: privilegedAccessGroupEligibilityScheduleInstance-id @@ -55399,7 +56780,7 @@ paths: tags: - identityGovernance.privilegedAccessRoot summary: Get group from identityGovernance - description: 'References the group that is the scope of the membership or ownership eligibility request through PIM for groups. Supports $expand and $select nested in $expand for select properties like id, displayName, and mail.' + description: 'References the group that is the scope of the membership or ownership eligibility request through PIM for Groups. Supports $expand and $select nested in $expand for select properties like id, displayName, and mail.' operationId: identityGovernance.privilegedAccess.group.eligibilityScheduleRequest_GetGroup parameters: - name: privilegedAccessGroupEligibilityScheduleRequest-id @@ -55657,7 +57038,7 @@ paths: tags: - identityGovernance.privilegedAccessRoot summary: Invoke function filterByCurrentUser - description: 'In PIM for groups, retrieve the requests for membership or ownership eligibilities for the calling principal to groups that are governed by PIM.' + description: 'In PIM for Groups, retrieve the requests for membership or ownership eligibilities for the calling principal to groups that are governed by PIM.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/privilegedaccessgroupeligibilityschedulerequest-filterbycurrentuser?view=graph-rest-1.0 @@ -55917,7 +57298,7 @@ paths: tags: - identityGovernance.privilegedAccessRoot summary: Get group from identityGovernance - description: References the group that is the scope of the membership or ownership eligibility through PIM for groups. Supports $expand. + description: References the group that is the scope of the membership or ownership eligibility through PIM for Groups. Supports $expand. operationId: identityGovernance.privilegedAccess.group.eligibilitySchedule_GetGroup parameters: - name: privilegedAccessGroupEligibilitySchedule-id @@ -68024,6 +69405,7 @@ components: nullable: true isRequestorJustificationRequired: type: boolean + description: Indicates whether requestors must justify requesting access to an access package. nullable: true policyDescription: type: string @@ -68259,6 +69641,7 @@ components: description: Information about all the custom extension calls that were made during the access package assignment workflow. justification: type: string + description: The requestor's supplied justification. nullable: true requestType: $ref: '#/components/schemas/microsoft.graph.accessPackageRequestType' @@ -68656,6 +70039,7 @@ components: description: A list for the user to describe their interests. Returned only on $select. isManagementRestricted: type: boolean + description: 'true if the user is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a user who is a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit. Returned only on $select.' nullable: true isResourceAccount: type: boolean @@ -69989,13 +71373,13 @@ components: $ref: '#/components/schemas/microsoft.graph.privilegedAccessGroupAssignmentType' groupId: type: string - description: The identifier of the group representing the scope of the membership or ownership assignment through PIM for groups. Optional. Supports $filter (eq). + description: The identifier of the group representing the scope of the membership or ownership assignment through PIM for Groups. Optional. Supports $filter (eq). nullable: true memberType: $ref: '#/components/schemas/microsoft.graph.privilegedAccessGroupMemberType' principalId: type: string - description: The identifier of the principal whose membership or ownership assignment to the group is managed through PIM for groups. Required. Supports $filter (eq). + description: The identifier of the principal whose membership or ownership assignment to the group is managed through PIM for Groups. Required. Supports $filter (eq). nullable: true activatedUsing: $ref: '#/components/schemas/microsoft.graph.privilegedAccessGroupEligibilityScheduleInstance' @@ -70019,13 +71403,13 @@ components: nullable: true groupId: type: string - description: The identifier of the group representing the scope of the membership or ownership eligibility through PIM for groups. Required. Supports $filter (eq). + description: The identifier of the group representing the scope of the membership or ownership eligibility through PIM for Groups. Required. Supports $filter (eq). nullable: true memberType: $ref: '#/components/schemas/microsoft.graph.privilegedAccessGroupMemberType' principalId: type: string - description: The identifier of the principal whose membership or ownership eligibility to the group is managed through PIM for groups. Required. Supports $filter (eq). + description: The identifier of the principal whose membership or ownership eligibility to the group is managed through PIM for Groups. Required. Supports $filter (eq). nullable: true group: $ref: '#/components/schemas/microsoft.graph.group' @@ -70052,7 +71436,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq).Read-only. + description: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq). Read-only. autoSubscribeNewMembers: type: boolean description: 'Indicates if new members added to the group are autosubscribed to receive email notifications. You can set this property in a PATCH request for the group; don''t set it in the initial POST request that creates the group. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' @@ -70108,6 +71492,7 @@ components: nullable: true isManagementRestricted: type: boolean + description: 'Indicates whether the group is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a group member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit. Returned only on $select.' nullable: true isSubscribedByMail: type: boolean @@ -70383,11 +71768,11 @@ components: $ref: '#/components/schemas/microsoft.graph.privilegedAccessGroupRelationships' groupId: type: string - description: The identifier of the group representing the scope of the membership or ownership assignment through PIM for groups. Required. + description: The identifier of the group representing the scope of the membership or ownership assignment through PIM for Groups. Required. nullable: true principalId: type: string - description: 'The identifier of the principal whose membership or ownership assignment to the group is managed through PIM for groups. Supports $filter (eq, ne).' + description: 'The identifier of the principal whose membership or ownership assignment to the group is managed through PIM for Groups. Supports $filter (eq, ne).' nullable: true targetScheduleId: type: string @@ -70413,13 +71798,13 @@ components: $ref: '#/components/schemas/microsoft.graph.privilegedAccessGroupRelationships' groupId: type: string - description: The identifier of the group representing the scope of the membership or ownership eligibility through PIM for groups. Required. Supports $filter (eq). + description: The identifier of the group representing the scope of the membership or ownership eligibility through PIM for Groups. Required. Supports $filter (eq). nullable: true memberType: $ref: '#/components/schemas/microsoft.graph.privilegedAccessGroupMemberType' principalId: type: string - description: The identifier of the principal whose membership or ownership eligibility is granted through PIM for groups. Required. Supports $filter (eq). + description: The identifier of the principal whose membership or ownership eligibility is granted through PIM for Groups. Required. Supports $filter (eq). nullable: true group: $ref: '#/components/schemas/microsoft.graph.group' @@ -70447,13 +71832,13 @@ components: $ref: '#/components/schemas/microsoft.graph.privilegedAccessGroupAssignmentType' groupId: type: string - description: The identifier of the group representing the scope of the membership or ownership assignment through PIM for groups. Required. Supports $filter (eq). + description: The identifier of the group representing the scope of the membership or ownership assignment through PIM for Groups. Required. Supports $filter (eq). nullable: true memberType: $ref: '#/components/schemas/microsoft.graph.privilegedAccessGroupMemberType' principalId: type: string - description: The identifier of the principal whose membership or ownership assignment is granted through PIM for groups. Required. Supports $filter (eq). + description: The identifier of the principal whose membership or ownership assignment is granted through PIM for Groups. Required. Supports $filter (eq). nullable: true activatedUsing: $ref: '#/components/schemas/microsoft.graph.privilegedAccessGroupEligibilitySchedule' @@ -70485,11 +71870,11 @@ components: $ref: '#/components/schemas/microsoft.graph.privilegedAccessGroupRelationships' groupId: type: string - description: The identifier of the group representing the scope of the membership and ownership eligibility through PIM for groups. Required. + description: The identifier of the group representing the scope of the membership and ownership eligibility through PIM for Groups. Required. nullable: true principalId: type: string - description: The identifier of the principal whose membership or ownership eligibility to the group is managed through PIM for groups. Required. + description: The identifier of the principal whose membership or ownership eligibility to the group is managed through PIM for Groups. Required. nullable: true targetScheduleId: type: string @@ -70681,11 +72066,11 @@ components: properties: displayName: type: string - description: 'Provides the display name of the app-specific resource represented by the app scope. Provided for display purposes since appScopeId is often an immutable, non-human-readable id. Read-only.' + description: Provides the display name of the app-specific resource represented by the app scope. Read only. nullable: true type: type: string - description: 'Describes the type of app-specific resource represented by the app scope and is provided for display purposes, so a user interface can convey to the user the kind of app specific resource represented by the app scope. Read-only.' + description: Describes the type of app-specific resource represented by the app scope. Read-only. nullable: true additionalProperties: type: object @@ -71368,6 +72753,7 @@ components: properties: isAssignmentNotificationDisabled: type: boolean + description: Indicates if notification emails for an access package are disabled within an access package assignment policy. additionalProperties: type: object microsoft.graph.accessPackageAssignmentApprovalSettings: @@ -71384,6 +72770,7 @@ components: nullable: true isRequestorJustificationRequired: type: boolean + description: 'If false, then requestor justification isn''t required for updates to requests in this policy.' nullable: true stages: type: array @@ -72175,6 +73562,12 @@ components: $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethod' description: The phone numbers registered to a user for authentication. x-ms-navigationProperty: true + platformCredentialMethods: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.platformCredentialAuthenticationMethod' + description: Represents a platform credential instance registered to a user on Mac OS. + x-ms-navigationProperty: true softwareOathMethods: type: array items: @@ -72329,6 +73722,11 @@ components: type: string description: The preview of the message associated with the event. It's in text format. nullable: true + cancelledOccurrences: + type: array + items: + type: string + description: 'Contains occurrenceId property values of canceled instances in a recurring series, if the event is the series master. Instances in a recurring series that are canceled are called canceled occurences.Returned only on $select in a Get operation which specifies the ID (seriesMasterId property value) of a series master event.' end: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' hasAttachments: @@ -72447,6 +73845,12 @@ components: x-ms-navigationProperty: true calendar: $ref: '#/components/schemas/microsoft.graph.calendar' + exceptionOccurrences: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + description: 'Contains the id property values of the event instances that are exceptions in a recurring series.Exceptions can differ from other occurrences in a recurring series, such as the subject, start or end times, or attendees. Exceptions don''t include canceled occurrences.Returned only on $select and $expand in a GET operation that specifies the ID (seriesMasterId property value) of a series master event.' + x-ms-navigationProperty: true extensions: type: array items: @@ -72457,7 +73861,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences canceled from the series. Navigation property. Read-only. Nullable.' x-ms-navigationProperty: true multiValueExtendedProperties: type: array @@ -75906,6 +77310,30 @@ components: $ref: '#/components/schemas/microsoft.graph.authenticationMethodSignInState' additionalProperties: type: object + microsoft.graph.platformCredentialAuthenticationMethod: + allOf: + - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + - title: platformCredentialAuthenticationMethod + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time that this Platform Credential Key was registered. + format: date-time + nullable: true + displayName: + type: string + description: The name of the device on which Platform Credential is registered. + nullable: true + keyStrength: + $ref: '#/components/schemas/microsoft.graph.authenticationMethodKeyStrength' + platform: + $ref: '#/components/schemas/microsoft.graph.authenticationMethodPlatform' + device: + $ref: '#/components/schemas/microsoft.graph.device' + additionalProperties: + type: object microsoft.graph.softwareOathAuthenticationMethod: allOf: - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' @@ -79856,6 +81284,7 @@ components: nullable: true isManagementRestricted: type: boolean + description: 'Indicates whether the device is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a device that''s a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit. Returned only on $select.' nullable: true isRooted: type: boolean @@ -79990,6 +81419,17 @@ components: - weak - unknown type: string + microsoft.graph.authenticationMethodPlatform: + title: authenticationMethodPlatform + enum: + - unknown + - windows + - macOS + - iOS + - android + - linux + - unknownFutureValue + type: string microsoft.graph.calendarRoleType: title: calendarRoleType enum: @@ -80980,7 +82420,7 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. For the maximum supported subscription length of time, see Subscription lifetime.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. Any value under 45 minutes after the time of the request is automatically set to 45 minutes after the request time. For the maximum supported subscription length of time, see Subscription lifetime.' format: date-time includeResourceData: type: boolean @@ -81925,21 +83365,21 @@ components: recipientActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time when the recipient approved or declined the request. format: date-time nullable: true readOnly: true recipientActionMessage: type: string - description: Custom message sent by recipient of the offer shift request. + description: The message sent by the recipient regarding the request. nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: The recipient's user ID. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: The sender's shift ID. nullable: true additionalProperties: type: object @@ -82034,7 +83474,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: The recipient's Shift ID nullable: true additionalProperties: type: object @@ -82098,13 +83538,13 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time the time off ends in ISO 8601 format and in UTC time. format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time the time off starts in ISO 8601 format and in UTC time. format: date-time nullable: true timeOffReasonId: @@ -83051,6 +84491,11 @@ components: - title: meetingAttendanceReport type: object properties: + externalEventInformation: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.virtualEventExternalInformation' + description: The external information of a virtual event. Returned only for event organizers or coorganizers. Read-only. meetingEndDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -84854,27 +86299,33 @@ components: managerActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the manager approved or declined the scheduleChangeRequest. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true readOnly: true managerActionMessage: type: string + description: The message sent by the manager regarding the scheduleChangeRequest. Optional. nullable: true managerUserId: type: string + description: The user ID of the manager who approved or declined the scheduleChangeRequest. nullable: true readOnly: true senderDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the sender sent the scheduleChangeRequest. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true readOnly: true senderMessage: type: string + description: The message sent by the sender of the scheduleChangeRequest. Optional. nullable: true senderUserId: type: string + description: The user ID of the sender of the scheduleChangeRequest. nullable: true readOnly: true state: @@ -85473,6 +86924,20 @@ components: - invited - organizationExcludingGuests type: string + microsoft.graph.virtualEventExternalInformation: + title: virtualEventExternalInformation + type: object + properties: + applicationId: + type: string + description: Identifier of the application that hosts the externalEventId. Read-only. + nullable: true + externalEventId: + type: string + description: 'The identifier for a virtualEventExternalInformation object that associates the virtual event with an event ID in an external application. This association bundles all the information (both supported and not supported in virtualEvent) into one virtual event object. Optional. If set, the maximum supported length is 256 characters.' + nullable: true + additionalProperties: + type: object microsoft.graph.attendanceRecord: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -85488,8 +86953,14 @@ components: type: string description: Email address of the user associated with this attendance record. nullable: true + externalRegistrationInformation: + $ref: '#/components/schemas/microsoft.graph.virtualEventExternalRegistrationInformation' identity: $ref: '#/components/schemas/microsoft.graph.identity' + registrationId: + type: string + description: Unique identifier of a virtualEventRegistration that is available to all participants registered for the virtualEventWebinar. + nullable: true role: type: string description: 'Role of the attendee. Possible values are: None, Attendee, Presenter, and Organizer.' @@ -87319,6 +88790,20 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.virtualEventExternalRegistrationInformation: + title: virtualEventExternalRegistrationInformation + type: object + properties: + referrer: + type: string + description: A URL or string that represents the location from which the registrant registered. Optional. + nullable: true + registrationId: + type: string + description: 'The identifier for a virtualEventExternalRegistrationInformation object. Optional. If set, the maximum supported length is 256 characters.' + nullable: true + additionalProperties: + type: object microsoft.graph.storageQuotaBreakdown: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' diff --git a/openApiDocs/v1.0/Identity.SignIns.yml b/openApiDocs/v1.0/Identity.SignIns.yml index fbdf5b7ea04..86a77dbb68b 100644 --- a/openApiDocs/v1.0/Identity.SignIns.yml +++ b/openApiDocs/v1.0/Identity.SignIns.yml @@ -5826,11 +5826,11 @@ paths: get: tags: - identity.conditionalAccessRoot - summary: Get ipNamedLocation - description: Retrieve the properties and relationships of an ipNamedLocation object. + summary: Get countryNamedLocation + description: Retrieve the properties and relationships of a countryNamedLocation object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/ipnamedlocation-get?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/countrynamedlocation-get?view=graph-rest-1.0 operationId: identity.conditionalAccess_GetNamedLocation parameters: - name: namedLocation-id @@ -5874,11 +5874,11 @@ paths: patch: tags: - identity.conditionalAccessRoot - summary: Update ipNamedlocation - description: Update the properties of an ipNamedLocation object. + summary: Update countryNamedLocation + description: Update the properties of a countryNamedLocation object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/ipnamedlocation-update?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/countrynamedlocation-update?view=graph-rest-1.0 operationId: identity.conditionalAccess_UpdateNamedLocation parameters: - name: namedLocation-id @@ -8232,6 +8232,37 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + /identityProtection/riskyUsers/microsoft.graph.confirmSafe: + post: + tags: + - identityProtection.riskyUser + summary: Invoke action confirmSafe + description: Confirm one or more riskyUser objects as safe. This action sets the targeted user's risk level to none. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/riskyuser-confirmsafe?view=graph-rest-1.0 + operationId: identityProtection.riskyUser_confirmSafe + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + userIds: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /identityProtection/riskyUsers/microsoft.graph.dismiss: post: tags: @@ -15790,7 +15821,7 @@ paths: tags: - policies.unifiedRoleManagementPolicyAssignment summary: List roleManagementPolicyAssignments - description: Get the details of all role management policy assignments made in PIM for Microsoft Entra roles and PIM for groups. + description: Get the details of all role management policy assignments made in PIM for Microsoft Entra roles and PIM for Groups. externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/policyroot-list-rolemanagementpolicyassignments?view=graph-rest-1.0 @@ -16763,11 +16794,11 @@ paths: patch: tags: - tenantRelationships.multiTenantOrganization - summary: Create multiTenantOrganization - description: 'Create a new multitenant organization. By default, the creator tenant becomes an owner tenant upon successful creation. Only owner tenants can manage a multitenant organization.' + summary: Update multiTenantOrganization + description: Update the properties of a multitenant organization. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/tenantrelationship-put-multitenantorganization?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/multitenantorganization-update?view=graph-rest-1.0 operationId: tenantRelationship_UpdateMultiTenantOrganization requestBody: description: New navigation property values @@ -18801,6 +18832,234 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/users/{user-id}/authentication/platformCredentialMethods': + get: + tags: + - users.authentication + summary: Get platformCredentialMethods from users + description: Represents a platform credential instance registered to a user on Mac OS. + operationId: user.authentication_ListPlatformCredentialMethod + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.platformCredentialAuthenticationMethodCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/users/{user-id}/authentication/platformCredentialMethods/{platformCredentialAuthenticationMethod-id}': + get: + tags: + - users.authentication + summary: Get platformCredentialMethods from users + description: Represents a platform credential instance registered to a user on Mac OS. + operationId: user.authentication_GetPlatformCredentialMethod + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: platformCredentialAuthenticationMethod-id + in: path + description: The unique identifier of platformCredentialAuthenticationMethod + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: platformCredentialAuthenticationMethod + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.platformCredentialAuthenticationMethod' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - users.authentication + summary: Delete platformCredentialAuthenticationMethod + description: Delete a platformCredentialAuthenticationMethod object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/platformcredentialauthenticationmethod-delete?view=graph-rest-1.0 + operationId: user.authentication_DeletePlatformCredentialMethod + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: platformCredentialAuthenticationMethod-id + in: path + description: The unique identifier of platformCredentialAuthenticationMethod + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: platformCredentialAuthenticationMethod + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/authentication/platformCredentialMethods/{platformCredentialAuthenticationMethod-id}/device': + get: + tags: + - users.authentication + summary: Get device from users + description: 'The registered device on which this Platform Credential resides. Supports $expand. When you get a user''s Platform Credential registration information, this property is returned only on a single GET and when you specify ?$expand. For example, GET /users/admin@contoso.com/authentication/platformCredentialAuthenticationMethod/_jpuR-TGZtk6aQCLF3BQjA2?$expand=device.' + operationId: user.authentication.platformCredentialMethod_GetDevice + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: platformCredentialAuthenticationMethod-id + in: path + description: The unique identifier of platformCredentialAuthenticationMethod + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: platformCredentialAuthenticationMethod + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.device' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/authentication/platformCredentialMethods/$count': + get: + tags: + - users.authentication + summary: Get the number of the resource + operationId: user.authentication.platformCredentialMethod_GetCount + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' '/users/{user-id}/authentication/softwareOathMethods': get: tags: @@ -19584,6 +19843,10 @@ components: properties: onAttributeCollection: $ref: '#/components/schemas/microsoft.graph.onAttributeCollectionHandler' + onAttributeCollectionStart: + $ref: '#/components/schemas/microsoft.graph.onAttributeCollectionStartHandler' + onAttributeCollectionSubmit: + $ref: '#/components/schemas/microsoft.graph.onAttributeCollectionSubmitHandler' onAuthenticationMethodLoadStart: $ref: '#/components/schemas/microsoft.graph.onAuthenticationMethodLoadStartHandler' onInteractiveAuthFlowStart: @@ -20691,6 +20954,7 @@ components: description: A list for the user to describe their interests. Returned only on $select. isManagementRestricted: type: boolean + description: 'true if the user is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a user who is a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit. Returned only on $select.' nullable: true isResourceAccount: type: boolean @@ -21845,11 +22109,11 @@ components: description: The id of the policy. Inherited from entity. roleDefinitionId: type: string - description: 'For Microsoft Entra roles policy, it''s the identifier of the role definition object where the policy applies. For PIM for groups membership and ownership, it''s either member or owner. Supports $filter (eq).' + description: 'For Microsoft Entra roles policy, it''s the identifier of the role definition object where the policy applies. For PIM for Groups membership and ownership, it''s either member or owner. Supports $filter (eq).' nullable: true scopeId: type: string - description: The identifier of the scope where the policy is assigned. Can be / for the tenant or a group ID. Required. + description: The identifier of the scope where the policy is assigned. Can be / for the tenant or a group ID. Required. scopeType: type: string description: 'The type of the scope where the policy is assigned. One of Directory, DirectoryRole, Group. Required.' @@ -22008,6 +22272,12 @@ components: $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethod' description: The phone numbers registered to a user for authentication. x-ms-navigationProperty: true + platformCredentialMethods: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.platformCredentialAuthenticationMethod' + description: Represents a platform credential instance registered to a user on Mac OS. + x-ms-navigationProperty: true softwareOathMethods: type: array items: @@ -22191,6 +22461,7 @@ components: nullable: true isManagementRestricted: type: boolean + description: 'Indicates whether the device is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a device that''s a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit. Returned only on $select.' nullable: true isRooted: type: boolean @@ -22355,6 +22626,30 @@ components: $ref: '#/components/schemas/microsoft.graph.authenticationMethodSignInState' additionalProperties: type: object + microsoft.graph.platformCredentialAuthenticationMethod: + allOf: + - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + - title: platformCredentialAuthenticationMethod + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time that this Platform Credential Key was registered. + format: date-time + nullable: true + displayName: + type: string + description: The name of the device on which Platform Credential is registered. + nullable: true + keyStrength: + $ref: '#/components/schemas/microsoft.graph.authenticationMethodKeyStrength' + platform: + $ref: '#/components/schemas/microsoft.graph.authenticationMethodPlatform' + device: + $ref: '#/components/schemas/microsoft.graph.device' + additionalProperties: + type: object microsoft.graph.softwareOathAuthenticationMethod: allOf: - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' @@ -22507,6 +22802,16 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.onAttributeCollectionStartHandler: + title: onAttributeCollectionStartHandler + type: object + additionalProperties: + type: object + microsoft.graph.onAttributeCollectionSubmitHandler: + title: onAttributeCollectionSubmitHandler + type: object + additionalProperties: + type: object microsoft.graph.onInteractiveAuthFlowStartHandler: title: onInteractiveAuthFlowStartHandler type: object @@ -23594,6 +23899,11 @@ components: type: string description: The preview of the message associated with the event. It's in text format. nullable: true + cancelledOccurrences: + type: array + items: + type: string + description: 'Contains occurrenceId property values of canceled instances in a recurring series, if the event is the series master. Instances in a recurring series that are canceled are called canceled occurences.Returned only on $select in a Get operation which specifies the ID (seriesMasterId property value) of a series master event.' end: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' hasAttachments: @@ -23712,6 +24022,12 @@ components: x-ms-navigationProperty: true calendar: $ref: '#/components/schemas/microsoft.graph.calendar' + exceptionOccurrences: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + description: 'Contains the id property values of the event instances that are exceptions in a recurring series.Exceptions can differ from other occurrences in a recurring series, such as the subject, start or end times, or attendees. Exceptions don''t include canceled occurrences.Returned only on $select and $expand in a GET operation that specifies the ID (seriesMasterId property value) of a series master event.' + x-ms-navigationProperty: true extensions: type: array items: @@ -23722,7 +24038,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences canceled from the series. Navigation property. Read-only. Nullable.' x-ms-navigationProperty: true multiValueExtendedProperties: type: array @@ -25887,6 +26203,17 @@ components: - weak - unknown type: string + microsoft.graph.authenticationMethodPlatform: + title: authenticationMethodPlatform + enum: + - unknown + - windows + - macOS + - iOS + - android + - linux + - unknownFutureValue + type: string ReferenceCreate: type: object properties: @@ -26670,6 +26997,19 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.platformCredentialAuthenticationMethodCollectionResponse: + title: Collection of platformCredentialAuthenticationMethod + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.platformCredentialAuthenticationMethod' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.softwareOathAuthenticationMethodCollectionResponse: title: Collection of softwareOathAuthenticationMethod type: object @@ -28669,7 +29009,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq).Read-only. + description: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq). Read-only. autoSubscribeNewMembers: type: boolean description: 'Indicates if new members added to the group are autosubscribed to receive email notifications. You can set this property in a PATCH request for the group; don''t set it in the initial POST request that creates the group. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' @@ -28725,6 +29065,7 @@ components: nullable: true isManagementRestricted: type: boolean + description: 'Indicates whether the group is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a group member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit. Returned only on $select.' nullable: true isSubscribedByMail: type: boolean @@ -32357,7 +32698,7 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. For the maximum supported subscription length of time, see Subscription lifetime.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. Any value under 45 minutes after the time of the request is automatically set to 45 minutes after the request time. For the maximum supported subscription length of time, see Subscription lifetime.' format: date-time includeResourceData: type: boolean @@ -33461,21 +33802,21 @@ components: recipientActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time when the recipient approved or declined the request. format: date-time nullable: true readOnly: true recipientActionMessage: type: string - description: Custom message sent by recipient of the offer shift request. + description: The message sent by the recipient regarding the request. nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: The recipient's user ID. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: The sender's shift ID. nullable: true additionalProperties: type: object @@ -33570,7 +33911,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: The recipient's Shift ID nullable: true additionalProperties: type: object @@ -33634,13 +33975,13 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time the time off ends in ISO 8601 format and in UTC time. format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time the time off starts in ISO 8601 format and in UTC time. format: date-time nullable: true timeOffReasonId: @@ -34580,6 +34921,11 @@ components: - title: meetingAttendanceReport type: object properties: + externalEventInformation: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.virtualEventExternalInformation' + description: The external information of a virtual event. Returned only for event organizers or coorganizers. Read-only. meetingEndDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -36582,27 +36928,33 @@ components: managerActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the manager approved or declined the scheduleChangeRequest. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true readOnly: true managerActionMessage: type: string + description: The message sent by the manager regarding the scheduleChangeRequest. Optional. nullable: true managerUserId: type: string + description: The user ID of the manager who approved or declined the scheduleChangeRequest. nullable: true readOnly: true senderDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the sender sent the scheduleChangeRequest. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true readOnly: true senderMessage: type: string + description: The message sent by the sender of the scheduleChangeRequest. Optional. nullable: true senderUserId: type: string + description: The user ID of the sender of the scheduleChangeRequest. nullable: true readOnly: true state: @@ -37201,6 +37553,20 @@ components: - invited - organizationExcludingGuests type: string + microsoft.graph.virtualEventExternalInformation: + title: virtualEventExternalInformation + type: object + properties: + applicationId: + type: string + description: Identifier of the application that hosts the externalEventId. Read-only. + nullable: true + externalEventId: + type: string + description: 'The identifier for a virtualEventExternalInformation object that associates the virtual event with an event ID in an external application. This association bundles all the information (both supported and not supported in virtualEvent) into one virtual event object. Optional. If set, the maximum supported length is 256 characters.' + nullable: true + additionalProperties: + type: object microsoft.graph.attendanceRecord: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -37216,8 +37582,14 @@ components: type: string description: Email address of the user associated with this attendance record. nullable: true + externalRegistrationInformation: + $ref: '#/components/schemas/microsoft.graph.virtualEventExternalRegistrationInformation' identity: $ref: '#/components/schemas/microsoft.graph.identity' + registrationId: + type: string + description: Unique identifier of a virtualEventRegistration that is available to all participants registered for the virtualEventWebinar. + nullable: true role: type: string description: 'Role of the attendee. Possible values are: None, Attendee, Presenter, and Organizer.' @@ -39101,6 +39473,20 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.virtualEventExternalRegistrationInformation: + title: virtualEventExternalRegistrationInformation + type: object + properties: + referrer: + type: string + description: A URL or string that represents the location from which the registrant registered. Optional. + nullable: true + registrationId: + type: string + description: 'The identifier for a virtualEventExternalRegistrationInformation object. Optional. If set, the maximum supported length is 256 characters.' + nullable: true + additionalProperties: + type: object microsoft.graph.storageQuotaBreakdown: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -40066,6 +40452,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethodCollectionResponse' + microsoft.graph.platformCredentialAuthenticationMethodCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.platformCredentialAuthenticationMethodCollectionResponse' microsoft.graph.softwareOathAuthenticationMethodCollectionResponse: description: Retrieved collection content: diff --git a/openApiDocs/v1.0/Reports.yml b/openApiDocs/v1.0/Reports.yml index 532c9a3bdaf..4e279b92c91 100644 --- a/openApiDocs/v1.0/Reports.yml +++ b/openApiDocs/v1.0/Reports.yml @@ -7908,6 +7908,116 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + /reports/partners/billing/reconciliation/unbilled: + get: + tags: + - reports.partners + summary: Get unbilled from reports + operationId: report.partner.billing.reconciliation_GetUnbilled + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.partners.billing.unbilledReconciliation' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - reports.partners + summary: Update the navigation property unbilled in reports + operationId: report.partner.billing.reconciliation_UpdateUnbilled + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.partners.billing.unbilledReconciliation' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.partners.billing.unbilledReconciliation' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - reports.partners + summary: Delete navigation property unbilled for reports + operationId: report.partner.billing.reconciliation_DeleteUnbilled + parameters: + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /reports/partners/billing/reconciliation/unbilled/microsoft.graph.partners.billing.export: + post: + tags: + - reports.partners + summary: Invoke action export + operationId: report.partner.billing.reconciliation.unbilled_export + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + currencyCode: + type: string + nullable: true + billingPeriod: + $ref: '#/components/schemas/microsoft.graph.partners.billing.billingPeriod' + attributeSet: + $ref: '#/components/schemas/microsoft.graph.partners.billing.attributeSet' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.partners.billing.operation' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /reports/partners/billing/usage: get: tags: @@ -9112,6 +9222,8 @@ components: properties: billed: $ref: '#/components/schemas/microsoft.graph.partners.billing.billedReconciliation' + unbilled: + $ref: '#/components/schemas/microsoft.graph.partners.billing.unbilledReconciliation' additionalProperties: type: object microsoft.graph.partners.billing.billedReconciliation: @@ -9128,6 +9240,20 @@ components: - basic - unknownFutureValue type: string + microsoft.graph.partners.billing.unbilledReconciliation: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: unbilledReconciliation + type: object + additionalProperties: + type: object + microsoft.graph.partners.billing.billingPeriod: + title: billingPeriod + enum: + - current + - last + - unknownFutureValue + type: string microsoft.graph.partners.billing.azureUsage: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -9154,13 +9280,6 @@ components: type: object additionalProperties: type: object - microsoft.graph.partners.billing.billingPeriod: - title: billingPeriod - enum: - - current - - last - - unknownFutureValue - type: string microsoft.graph.securityReportsRoot: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' diff --git a/openApiDocs/v1.0/Search.yml b/openApiDocs/v1.0/Search.yml index f9e3e89872b..158a3e4b7fe 100644 --- a/openApiDocs/v1.0/Search.yml +++ b/openApiDocs/v1.0/Search.yml @@ -962,11 +962,11 @@ paths: put: tags: - external.externalConnection - summary: Create externalItem - description: Create a new externalItem object. + summary: Update externalItem + description: Update the properties of an externalItem object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/externalconnectors-externalconnection-put-items?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/externalconnectors-externalitem-update?view=graph-rest-1.0 operationId: external.connection_SetItem parameters: - name: externalConnection-id @@ -2857,7 +2857,7 @@ components: items: type: string nullable: true - description: 'Contains the fields to be returned for each resource object specified in entityTypes, allowing customization of the fields returned by default; otherwise, including additional fields such as custom managed properties from SharePoint and OneDrive, or custom fields in externalItem from the content that Microsoft Graph connectors bring in. The fields property can use the semantic labels applied to properties. For example, if a property is labeled as title, you can retrieve it using the following syntax: label_title. Optional.' + description: 'Contains the fields to be returned for each resource object specified in entityTypes, allowing customization of the fields returned by default; otherwise, including additional fields such as custom managed properties from SharePoint and OneDrive, or custom fields in externalItem from the content that Microsoft 365 Copilot connectors bring in. The fields property can use the semantic labels applied to properties. For example, if a property is labeled as title, you can retrieve it using the following syntax: label_title. Optional.' from: maximum: 2147483647 minimum: -2147483648 diff --git a/openApiDocs/v1.0/Security.yml b/openApiDocs/v1.0/Security.yml index 0611b620f61..457c5e8c7db 100644 --- a/openApiDocs/v1.0/Security.yml +++ b/openApiDocs/v1.0/Security.yml @@ -6428,6 +6428,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.security.ediscoverySearch' additionalDataOptions: $ref: '#/components/schemas/microsoft.graph.security.additionalDataOptions' + itemsToInclude: + $ref: '#/components/schemas/microsoft.graph.security.itemsToInclude' + cloudAttachmentVersion: + $ref: '#/components/schemas/microsoft.graph.security.cloudAttachmentVersion' + documentVersion: + $ref: '#/components/schemas/microsoft.graph.security.documentVersion' additionalProperties: type: object required: true @@ -7822,6 +7828,10 @@ paths: $ref: '#/components/schemas/microsoft.graph.security.exportLocation' additionalOptions: $ref: '#/components/schemas/microsoft.graph.security.additionalOptions' + cloudAttachmentVersion: + $ref: '#/components/schemas/microsoft.graph.security.cloudAttachmentVersion' + documentVersion: + $ref: '#/components/schemas/microsoft.graph.security.documentVersion' additionalProperties: type: object required: true @@ -7883,6 +7893,10 @@ paths: type: boolean default: false nullable: true + cloudAttachmentVersion: + $ref: '#/components/schemas/microsoft.graph.security.cloudAttachmentVersion' + documentVersion: + $ref: '#/components/schemas/microsoft.graph.security.documentVersion' additionalProperties: type: object required: true @@ -22443,7 +22457,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq).Read-only. + description: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq). Read-only. autoSubscribeNewMembers: type: boolean description: 'Indicates if new members added to the group are autosubscribed to receive email notifications. You can set this property in a PATCH request for the group; don''t set it in the initial POST request that creates the group. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' @@ -22499,6 +22513,7 @@ components: nullable: true isManagementRestricted: type: boolean + description: 'Indicates whether the group is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a group member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit. Returned only on $select.' nullable: true isSubscribedByMail: type: boolean @@ -22882,9 +22897,42 @@ components: - allVersions - linkedFiles - unknownFutureValue + - advancedIndexing + - listAttachments + - htmlTranscripts + - messageConversationExpansion + - locationsWithoutHits + - allItemsInFolder type: string x-ms-enum-flags: isFlags: true + microsoft.graph.security.itemsToInclude: + title: itemsToInclude + enum: + - searchHits + - partiallyIndexed + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true + microsoft.graph.security.cloudAttachmentVersion: + title: cloudAttachmentVersion + enum: + - latest + - recent10 + - recent100 + - all + - unknownFutureValue + type: string + microsoft.graph.security.documentVersion: + title: documentVersion + enum: + - latest + - recent10 + - recent100 + - all + - unknownFutureValue + type: string microsoft.graph.security.exportOptions: title: exportOptions enum: @@ -22893,6 +22941,10 @@ components: - pdfReplacement - tags - unknownFutureValue + - splitSource + - includeFolderAndPath + - friendlyName + - condensePaths type: string x-ms-enum-flags: isFlags: true @@ -22903,6 +22955,7 @@ components: - directory - pst - unknownFutureValue + - msg type: string microsoft.graph.security.ediscoveryReviewSetQuery: allOf: @@ -22935,6 +22988,14 @@ components: - title: ediscoveryAddToReviewSetOperation type: object properties: + additionalDataOptions: + $ref: '#/components/schemas/microsoft.graph.security.additionalDataOptions' + cloudAttachmentVersion: + $ref: '#/components/schemas/microsoft.graph.security.cloudAttachmentVersion' + documentVersion: + $ref: '#/components/schemas/microsoft.graph.security.documentVersion' + itemsToInclude: + $ref: '#/components/schemas/microsoft.graph.security.itemsToInclude' reviewSet: $ref: '#/components/schemas/microsoft.graph.security.ediscoveryReviewSet' search: @@ -22971,6 +23032,8 @@ components: description: The number of mailboxes that had search hits. format: int32 nullable: true + statisticsOptions: + $ref: '#/components/schemas/microsoft.graph.security.statisticsOptions' unindexedItemCount: type: number description: The estimated count of unindexed items for the collection. @@ -23013,6 +23076,14 @@ components: - subfolderContents - listAttachments - unknownFutureValue + - htmlTranscripts + - advancedIndexing + - allItemsInFolder + - includeFolderAndPath + - condensePaths + - friendlyName + - splitSource + - includeReport type: string x-ms-enum-flags: isFlags: true @@ -23566,7 +23637,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.complianceInformation' - description: The collection of compliance information associated with secure score control + description: The collection of compliance information associated with secure score control. Not implemented. Currently returns null. controlCategory: type: string description: 'Control action category (Identity, Data, Device, Apps, Infrastructure).' @@ -23957,6 +24028,7 @@ components: description: A list for the user to describe their interests. Returned only on $select. isManagementRestricted: type: boolean + description: 'true if the user is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a user who is a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit. Returned only on $select.' nullable: true isResourceAccount: type: boolean @@ -26012,6 +26084,7 @@ components: - microsoftDefenderThreatIntelligenceAnalytics - builtInMl - microsoftInsiderRiskManagement + - microsoftThreatIntelligence - microsoftSentinel type: string microsoft.graph.security.alertDetermination: @@ -26086,6 +26159,7 @@ components: - microsoftDefenderForCloud - microsoftSentinel - microsoftInsiderRiskManagement + - microsoftThreatIntelligence type: string microsoft.graph.security.alertSeverity: title: alertSeverity @@ -27358,6 +27432,11 @@ components: type: string description: The preview of the message associated with the event. It's in text format. nullable: true + cancelledOccurrences: + type: array + items: + type: string + description: 'Contains occurrenceId property values of canceled instances in a recurring series, if the event is the series master. Instances in a recurring series that are canceled are called canceled occurences.Returned only on $select in a Get operation which specifies the ID (seriesMasterId property value) of a series master event.' end: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' hasAttachments: @@ -27476,6 +27555,12 @@ components: x-ms-navigationProperty: true calendar: $ref: '#/components/schemas/microsoft.graph.calendar' + exceptionOccurrences: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + description: 'Contains the id property values of the event instances that are exceptions in a recurring series.Exceptions can differ from other occurrences in a recurring series, such as the subject, start or end times, or attendees. Exceptions don''t include canceled occurrences.Returned only on $select and $expand in a GET operation that specifies the ID (seriesMasterId property value) of a series master event.' + x-ms-navigationProperty: true extensions: type: array items: @@ -27486,7 +27571,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences canceled from the series. Navigation property. Read-only. Nullable.' x-ms-navigationProperty: true multiValueExtendedProperties: type: array @@ -27764,13 +27849,16 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the review set was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true description: type: string + description: The description of the data set. nullable: true displayName: type: string + description: The name of the data set. The name is unique with a maximum limit of 64 characters. nullable: true additionalProperties: type: object @@ -27845,6 +27933,18 @@ components: - Many - unknownFutureValue type: string + microsoft.graph.security.statisticsOptions: + title: statisticsOptions + enum: + - includeRefiners + - includeQueryStats + - includeUnindexedStats + - advancedIndexing + - locationsWithoutHits + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true microsoft.graph.security.ocrSettings: title: ocrSettings type: object @@ -28798,6 +28898,12 @@ components: $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethod' description: The phone numbers registered to a user for authentication. x-ms-navigationProperty: true + platformCredentialMethods: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.platformCredentialAuthenticationMethod' + description: Represents a platform credential instance registered to a user on Mac OS. + x-ms-navigationProperty: true softwareOathMethods: type: array items: @@ -32920,7 +33026,7 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. For the maximum supported subscription length of time, see Subscription lifetime.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. Any value under 45 minutes after the time of the request is automatically set to 45 minutes after the request time. For the maximum supported subscription length of time, see Subscription lifetime.' format: date-time includeResourceData: type: boolean @@ -34050,6 +34156,30 @@ components: $ref: '#/components/schemas/microsoft.graph.authenticationMethodSignInState' additionalProperties: type: object + microsoft.graph.platformCredentialAuthenticationMethod: + allOf: + - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + - title: platformCredentialAuthenticationMethod + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time that this Platform Credential Key was registered. + format: date-time + nullable: true + displayName: + type: string + description: The name of the device on which Platform Credential is registered. + nullable: true + keyStrength: + $ref: '#/components/schemas/microsoft.graph.authenticationMethodKeyStrength' + platform: + $ref: '#/components/schemas/microsoft.graph.authenticationMethodPlatform' + device: + $ref: '#/components/schemas/microsoft.graph.device' + additionalProperties: + type: object microsoft.graph.softwareOathAuthenticationMethod: allOf: - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' @@ -36223,21 +36353,21 @@ components: recipientActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time when the recipient approved or declined the request. format: date-time nullable: true readOnly: true recipientActionMessage: type: string - description: Custom message sent by recipient of the offer shift request. + description: The message sent by the recipient regarding the request. nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: The recipient's user ID. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: The sender's shift ID. nullable: true additionalProperties: type: object @@ -36332,7 +36462,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: The recipient's Shift ID nullable: true additionalProperties: type: object @@ -36396,13 +36526,13 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time the time off ends in ISO 8601 format and in UTC time. format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time the time off starts in ISO 8601 format and in UTC time. format: date-time nullable: true timeOffReasonId: @@ -38085,6 +38215,7 @@ components: nullable: true isManagementRestricted: type: boolean + description: 'Indicates whether the device is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a device that''s a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit. Returned only on $select.' nullable: true isRooted: type: boolean @@ -38210,6 +38341,17 @@ components: - weak - unknown type: string + microsoft.graph.authenticationMethodPlatform: + title: authenticationMethodPlatform + enum: + - unknown + - windows + - macOS + - iOS + - android + - linux + - unknownFutureValue + type: string microsoft.graph.teamworkUserIdentity: allOf: - $ref: '#/components/schemas/microsoft.graph.identity' @@ -39248,6 +39390,11 @@ components: - title: meetingAttendanceReport type: object properties: + externalEventInformation: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.virtualEventExternalInformation' + description: The external information of a virtual event. Returned only for event organizers or coorganizers. Read-only. meetingEndDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -39732,27 +39879,33 @@ components: managerActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the manager approved or declined the scheduleChangeRequest. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true readOnly: true managerActionMessage: type: string + description: The message sent by the manager regarding the scheduleChangeRequest. Optional. nullable: true managerUserId: type: string + description: The user ID of the manager who approved or declined the scheduleChangeRequest. nullable: true readOnly: true senderDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the sender sent the scheduleChangeRequest. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true readOnly: true senderMessage: type: string + description: The message sent by the sender of the scheduleChangeRequest. Optional. nullable: true senderUserId: type: string + description: The user ID of the sender of the scheduleChangeRequest. nullable: true readOnly: true state: @@ -41659,6 +41812,20 @@ components: - invited - organizationExcludingGuests type: string + microsoft.graph.virtualEventExternalInformation: + title: virtualEventExternalInformation + type: object + properties: + applicationId: + type: string + description: Identifier of the application that hosts the externalEventId. Read-only. + nullable: true + externalEventId: + type: string + description: 'The identifier for a virtualEventExternalInformation object that associates the virtual event with an event ID in an external application. This association bundles all the information (both supported and not supported in virtualEvent) into one virtual event object. Optional. If set, the maximum supported length is 256 characters.' + nullable: true + additionalProperties: + type: object microsoft.graph.attendanceRecord: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -41674,8 +41841,14 @@ components: type: string description: Email address of the user associated with this attendance record. nullable: true + externalRegistrationInformation: + $ref: '#/components/schemas/microsoft.graph.virtualEventExternalRegistrationInformation' identity: $ref: '#/components/schemas/microsoft.graph.identity' + registrationId: + type: string + description: Unique identifier of a virtualEventRegistration that is available to all participants registered for the virtualEventWebinar. + nullable: true role: type: string description: 'Role of the attendee. Possible values are: None, Attendee, Presenter, and Organizer.' @@ -43332,6 +43505,20 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.virtualEventExternalRegistrationInformation: + title: virtualEventExternalRegistrationInformation + type: object + properties: + referrer: + type: string + description: A URL or string that represents the location from which the registrant registered. Optional. + nullable: true + registrationId: + type: string + description: 'The identifier for a virtualEventExternalRegistrationInformation object. Optional. If set, the maximum supported length is 256 characters.' + nullable: true + additionalProperties: + type: object microsoft.graph.storageQuotaBreakdown: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' diff --git a/openApiDocs/v1.0/Sites.yml b/openApiDocs/v1.0/Sites.yml index 22a6164db60..8dcc20d693f 100644 --- a/openApiDocs/v1.0/Sites.yml +++ b/openApiDocs/v1.0/Sites.yml @@ -69365,11 +69365,11 @@ paths: get: tags: - sites.list - summary: Get metadata for a list - description: Returns the metadata for a list. + summary: List operations on a list + description: Get a list of rich long-running operations associated with a list. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/list-get?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/list-list-operations?view=graph-rest-1.0 operationId: site_GetList parameters: - name: site-id @@ -116210,6 +116210,7 @@ components: description: A list for the user to describe their interests. Returned only on $select. isManagementRestricted: type: boolean + description: 'true if the user is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a user who is a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit. Returned only on $select.' nullable: true isResourceAccount: type: boolean @@ -117015,7 +117016,7 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. For the maximum supported subscription length of time, see Subscription lifetime.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. Any value under 45 minutes after the time of the request is automatically set to 45 minutes after the request time. For the maximum supported subscription length of time, see Subscription lifetime.' format: date-time includeResourceData: type: boolean @@ -119375,6 +119376,12 @@ components: $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethod' description: The phone numbers registered to a user for authentication. x-ms-navigationProperty: true + platformCredentialMethods: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.platformCredentialAuthenticationMethod' + description: Represents a platform credential instance registered to a user on Mac OS. + x-ms-navigationProperty: true softwareOathMethods: type: array items: @@ -119529,6 +119536,11 @@ components: type: string description: The preview of the message associated with the event. It's in text format. nullable: true + cancelledOccurrences: + type: array + items: + type: string + description: 'Contains occurrenceId property values of canceled instances in a recurring series, if the event is the series master. Instances in a recurring series that are canceled are called canceled occurences.Returned only on $select in a Get operation which specifies the ID (seriesMasterId property value) of a series master event.' end: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' hasAttachments: @@ -119647,6 +119659,12 @@ components: x-ms-navigationProperty: true calendar: $ref: '#/components/schemas/microsoft.graph.calendar' + exceptionOccurrences: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + description: 'Contains the id property values of the event instances that are exceptions in a recurring series.Exceptions can differ from other occurrences in a recurring series, such as the subject, start or end times, or attendees. Exceptions don''t include canceled occurrences.Returned only on $select and $expand in a GET operation that specifies the ID (seriesMasterId property value) of a series master event.' + x-ms-navigationProperty: true extensions: type: array items: @@ -119657,7 +119675,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences canceled from the series. Navigation property. Read-only. Nullable.' x-ms-navigationProperty: true multiValueExtendedProperties: type: array @@ -122764,6 +122782,30 @@ components: $ref: '#/components/schemas/microsoft.graph.authenticationMethodSignInState' additionalProperties: type: object + microsoft.graph.platformCredentialAuthenticationMethod: + allOf: + - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + - title: platformCredentialAuthenticationMethod + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time that this Platform Credential Key was registered. + format: date-time + nullable: true + displayName: + type: string + description: The name of the device on which Platform Credential is registered. + nullable: true + keyStrength: + $ref: '#/components/schemas/microsoft.graph.authenticationMethodKeyStrength' + platform: + $ref: '#/components/schemas/microsoft.graph.authenticationMethodPlatform' + device: + $ref: '#/components/schemas/microsoft.graph.device' + additionalProperties: + type: object microsoft.graph.softwareOathAuthenticationMethod: allOf: - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' @@ -123756,7 +123798,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq).Read-only. + description: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq). Read-only. autoSubscribeNewMembers: type: boolean description: 'Indicates if new members added to the group are autosubscribed to receive email notifications. You can set this property in a PATCH request for the group; don''t set it in the initial POST request that creates the group. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' @@ -123812,6 +123854,7 @@ components: nullable: true isManagementRestricted: type: boolean + description: 'Indicates whether the group is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a group member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit. Returned only on $select.' nullable: true isSubscribedByMail: type: boolean @@ -126333,6 +126376,7 @@ components: nullable: true isManagementRestricted: type: boolean + description: 'Indicates whether the device is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a device that''s a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit. Returned only on $select.' nullable: true isRooted: type: boolean @@ -126458,6 +126502,17 @@ components: - weak - unknown type: string + microsoft.graph.authenticationMethodPlatform: + title: authenticationMethodPlatform + enum: + - unknown + - windows + - macOS + - iOS + - android + - linux + - unknownFutureValue + type: string microsoft.graph.calendarRoleType: title: calendarRoleType enum: @@ -127272,21 +127327,21 @@ components: recipientActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time when the recipient approved or declined the request. format: date-time nullable: true readOnly: true recipientActionMessage: type: string - description: Custom message sent by recipient of the offer shift request. + description: The message sent by the recipient regarding the request. nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: The recipient's user ID. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: The sender's shift ID. nullable: true additionalProperties: type: object @@ -127381,7 +127436,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: The recipient's Shift ID nullable: true additionalProperties: type: object @@ -127445,13 +127500,13 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time the time off ends in ISO 8601 format and in UTC time. format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time the time off starts in ISO 8601 format and in UTC time. format: date-time nullable: true timeOffReasonId: @@ -128269,6 +128324,11 @@ components: - title: meetingAttendanceReport type: object properties: + externalEventInformation: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.virtualEventExternalInformation' + description: The external information of a virtual event. Returned only for event organizers or coorganizers. Read-only. meetingEndDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -129800,27 +129860,33 @@ components: managerActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the manager approved or declined the scheduleChangeRequest. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true readOnly: true managerActionMessage: type: string + description: The message sent by the manager regarding the scheduleChangeRequest. Optional. nullable: true managerUserId: type: string + description: The user ID of the manager who approved or declined the scheduleChangeRequest. nullable: true readOnly: true senderDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the sender sent the scheduleChangeRequest. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true readOnly: true senderMessage: type: string + description: The message sent by the sender of the scheduleChangeRequest. Optional. nullable: true senderUserId: type: string + description: The user ID of the sender of the scheduleChangeRequest. nullable: true readOnly: true state: @@ -130409,6 +130475,20 @@ components: - invited - organizationExcludingGuests type: string + microsoft.graph.virtualEventExternalInformation: + title: virtualEventExternalInformation + type: object + properties: + applicationId: + type: string + description: Identifier of the application that hosts the externalEventId. Read-only. + nullable: true + externalEventId: + type: string + description: 'The identifier for a virtualEventExternalInformation object that associates the virtual event with an event ID in an external application. This association bundles all the information (both supported and not supported in virtualEvent) into one virtual event object. Optional. If set, the maximum supported length is 256 characters.' + nullable: true + additionalProperties: + type: object microsoft.graph.attendanceRecord: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -130424,8 +130504,14 @@ components: type: string description: Email address of the user associated with this attendance record. nullable: true + externalRegistrationInformation: + $ref: '#/components/schemas/microsoft.graph.virtualEventExternalRegistrationInformation' identity: $ref: '#/components/schemas/microsoft.graph.identity' + registrationId: + type: string + description: Unique identifier of a virtualEventRegistration that is available to all participants registered for the virtualEventWebinar. + nullable: true role: type: string description: 'Role of the attendee. Possible values are: None, Attendee, Presenter, and Organizer.' @@ -132197,6 +132283,20 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.virtualEventExternalRegistrationInformation: + title: virtualEventExternalRegistrationInformation + type: object + properties: + referrer: + type: string + description: A URL or string that represents the location from which the registrant registered. Optional. + nullable: true + registrationId: + type: string + description: 'The identifier for a virtualEventExternalRegistrationInformation object. Optional. If set, the maximum supported length is 256 characters.' + nullable: true + additionalProperties: + type: object microsoft.graph.storageQuotaBreakdown: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' diff --git a/openApiDocs/v1.0/Teams.yml b/openApiDocs/v1.0/Teams.yml index 3e7ae6e6522..67074b19a3c 100644 --- a/openApiDocs/v1.0/Teams.yml +++ b/openApiDocs/v1.0/Teams.yml @@ -1722,11 +1722,11 @@ paths: post: tags: - chats.chatMessage - summary: Send chatMessage in a channel or a chat - description: Send a new chatMessage in the specified channel or a chat. + summary: Send message in a chat + description: Send a new chatMessage in the specified chat. This API can't create a new chat; you must use the list chats method to retrieve the ID of an existing chat before you can create a chat message. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/chatmessage-post?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/chat-post-messages?view=graph-rest-1.0 operationId: chat_CreateMessage parameters: - name: chat-id @@ -4696,7 +4696,7 @@ paths: tags: - chats.chat.Functions summary: Invoke function getAllMessages - description: 'Get all messages from all chats that a user is a participant in, including one-on-one chats, group chats, and meeting chats.' + description: 'Get all messages from all chats in which a user is a participant, including one-on-one chats, group chats, and meeting chats. To learn more about how to use the Microsoft Teams export APIs to export content, see Export content with the Microsoft Teams export APIs.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/chats-getallmessages?view=graph-rest-1.0 @@ -17824,6 +17824,9 @@ paths: type: boolean default: false nullable: true + onBehalfOfUserId: + type: string + nullable: true notes: $ref: '#/components/schemas/microsoft.graph.itemBody' additionalProperties: @@ -20364,11 +20367,11 @@ paths: post: tags: - teams.channel - summary: Add member to channel - description: Add a conversationMember to a channel. This operation is allowed only for channels with a membershipType value of private or shared. + summary: Add conversationMember + description: Add a conversationMember to a channel. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-post-members?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/conversationmember-add?view=graph-rest-1.0 operationId: team.channel_CreateMember parameters: - name: team-id @@ -20523,11 +20526,11 @@ paths: delete: tags: - teams.channel - summary: Delete conversationMember - description: Delete a conversationMember from a channel. + summary: Remove member from channel + description: Delete a conversationMember from a channel. This operation is allowed only for channels with a membershipType value of private or shared. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/conversationmember-delete?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/channel-delete-members?view=graph-rest-1.0 operationId: team.channel_DeleteMember parameters: - name: team-id @@ -21754,11 +21757,11 @@ paths: post: tags: - teams.channel - summary: Reply to a message in a channel - description: Create a new reply to a chatMessage in a specified channel. + summary: Send replies to a message in a channel + description: Send a new reply to a chatMessage in a specified channel. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-post-messagereply?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/chatmessage-post-replies?view=graph-rest-1.0 operationId: team.channel.message_CreateReply parameters: - name: team-id @@ -31657,7 +31660,7 @@ paths: tags: - teams.schedule summary: Replace shift - description: 'Replace an existing shift. If the specified shift doesn''t exist, this method returns 404 Not found. The duration of a shift can''t be less than 1 minute or longer than 24 hours.' + description: 'Replace an existing shift. If the specified shift doesn''t exist, this method returns 404 Not found. The duration of a shift can''t be less than one minute or longer than 24 hours.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/shift-put?view=graph-rest-1.0 @@ -32471,6 +32474,9 @@ paths: type: boolean default: false nullable: true + onBehalfOfUserId: + type: string + nullable: true notes: $ref: '#/components/schemas/microsoft.graph.itemBody' additionalProperties: @@ -32810,7 +32816,11 @@ paths: post: tags: - teams.schedule - summary: Create new navigation property to timeOffRequests for teams + summary: Create timeOffRequest + description: Create instance of a timeoffrequest object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/timeoffrequest-post?view=graph-rest-1.0 operationId: team.schedule_CreateTimeOffRequest parameters: - name: team-id @@ -44376,7 +44386,7 @@ paths: tags: - users.chat summary: Invoke function getAllMessages - description: 'Get all messages from all chats that a user is a participant in, including one-on-one chats, group chats, and meeting chats.' + description: 'Get all messages from all chats in which a user is a participant, including one-on-one chats, group chats, and meeting chats. To learn more about how to use the Microsoft Teams export APIs to export content, see Export content with the Microsoft Teams export APIs.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/chats-getallmessages?view=graph-rest-1.0 @@ -59885,6 +59895,9 @@ paths: type: boolean default: false nullable: true + onBehalfOfUserId: + type: string + nullable: true notes: $ref: '#/components/schemas/microsoft.graph.itemBody' additionalProperties: @@ -63224,7 +63237,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq).Read-only. + description: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq). Read-only. autoSubscribeNewMembers: type: boolean description: 'Indicates if new members added to the group are autosubscribed to receive email notifications. You can set this property in a PATCH request for the group; don''t set it in the initial POST request that creates the group. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' @@ -63280,6 +63293,7 @@ components: nullable: true isManagementRestricted: type: boolean + description: 'Indicates whether the group is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a group member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit. Returned only on $select.' nullable: true isSubscribedByMail: type: boolean @@ -63754,21 +63768,21 @@ components: recipientActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time when the recipient approved or declined the request. format: date-time nullable: true readOnly: true recipientActionMessage: type: string - description: Custom message sent by recipient of the offer shift request. + description: The message sent by the recipient regarding the request. nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: The recipient's user ID. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: The sender's shift ID. nullable: true additionalProperties: type: object @@ -63863,7 +63877,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: The recipient's Shift ID nullable: true additionalProperties: type: object @@ -63927,13 +63941,13 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time the time off ends in ISO 8601 format and in UTC time. format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time the time off starts in ISO 8601 format and in UTC time. format: date-time nullable: true timeOffReasonId: @@ -65422,7 +65436,7 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. For the maximum supported subscription length of time, see Subscription lifetime.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. Any value under 45 minutes after the time of the request is automatically set to 45 minutes after the request time. For the maximum supported subscription length of time, see Subscription lifetime.' format: date-time includeResourceData: type: boolean @@ -65781,6 +65795,11 @@ components: type: string description: The preview of the message associated with the event. It's in text format. nullable: true + cancelledOccurrences: + type: array + items: + type: string + description: 'Contains occurrenceId property values of canceled instances in a recurring series, if the event is the series master. Instances in a recurring series that are canceled are called canceled occurences.Returned only on $select in a Get operation which specifies the ID (seriesMasterId property value) of a series master event.' end: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' hasAttachments: @@ -65899,6 +65918,12 @@ components: x-ms-navigationProperty: true calendar: $ref: '#/components/schemas/microsoft.graph.calendar' + exceptionOccurrences: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + description: 'Contains the id property values of the event instances that are exceptions in a recurring series.Exceptions can differ from other occurrences in a recurring series, such as the subject, start or end times, or attendees. Exceptions don''t include canceled occurrences.Returned only on $select and $expand in a GET operation that specifies the ID (seriesMasterId property value) of a series master event.' + x-ms-navigationProperty: true extensions: type: array items: @@ -65909,7 +65934,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences canceled from the series. Navigation property. Read-only. Nullable.' x-ms-navigationProperty: true multiValueExtendedProperties: type: array @@ -66359,27 +66384,33 @@ components: managerActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the manager approved or declined the scheduleChangeRequest. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true readOnly: true managerActionMessage: type: string + description: The message sent by the manager regarding the scheduleChangeRequest. Optional. nullable: true managerUserId: type: string + description: The user ID of the manager who approved or declined the scheduleChangeRequest. nullable: true readOnly: true senderDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the sender sent the scheduleChangeRequest. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true readOnly: true senderMessage: type: string + description: The message sent by the sender of the scheduleChangeRequest. Optional. nullable: true senderUserId: type: string + description: The user ID of the sender of the scheduleChangeRequest. nullable: true readOnly: true state: @@ -67326,6 +67357,7 @@ components: description: A list for the user to describe their interests. Returned only on $select. isManagementRestricted: type: boolean + description: 'true if the user is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a user who is a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit. Returned only on $select.' nullable: true isResourceAccount: type: boolean @@ -69790,6 +69822,12 @@ components: $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethod' description: The phone numbers registered to a user for authentication. x-ms-navigationProperty: true + platformCredentialMethods: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.platformCredentialAuthenticationMethod' + description: Represents a platform credential instance registered to a user on Mac OS. + x-ms-navigationProperty: true softwareOathMethods: type: array items: @@ -72608,6 +72646,30 @@ components: $ref: '#/components/schemas/microsoft.graph.authenticationMethodSignInState' additionalProperties: type: object + microsoft.graph.platformCredentialAuthenticationMethod: + allOf: + - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + - title: platformCredentialAuthenticationMethod + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time that this Platform Credential Key was registered. + format: date-time + nullable: true + displayName: + type: string + description: The name of the device on which Platform Credential is registered. + nullable: true + keyStrength: + $ref: '#/components/schemas/microsoft.graph.authenticationMethodKeyStrength' + platform: + $ref: '#/components/schemas/microsoft.graph.authenticationMethodPlatform' + device: + $ref: '#/components/schemas/microsoft.graph.device' + additionalProperties: + type: object microsoft.graph.softwareOathAuthenticationMethod: allOf: - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' @@ -74954,6 +75016,7 @@ components: nullable: true isManagementRestricted: type: boolean + description: 'Indicates whether the device is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a device that''s a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit. Returned only on $select.' nullable: true isRooted: type: boolean @@ -75079,6 +75142,17 @@ components: - weak - unknown type: string + microsoft.graph.authenticationMethodPlatform: + title: authenticationMethodPlatform + enum: + - unknown + - windows + - macOS + - iOS + - android + - linux + - unknownFutureValue + type: string microsoft.graph.cloudClipboardItemPayload: title: cloudClipboardItemPayload type: object @@ -75925,6 +75999,11 @@ components: - title: meetingAttendanceReport type: object properties: + externalEventInformation: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.virtualEventExternalInformation' + description: The external information of a virtual event. Returned only for event organizers or coorganizers. Read-only. meetingEndDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -77425,6 +77504,20 @@ components: - invited - organizationExcludingGuests type: string + microsoft.graph.virtualEventExternalInformation: + title: virtualEventExternalInformation + type: object + properties: + applicationId: + type: string + description: Identifier of the application that hosts the externalEventId. Read-only. + nullable: true + externalEventId: + type: string + description: 'The identifier for a virtualEventExternalInformation object that associates the virtual event with an event ID in an external application. This association bundles all the information (both supported and not supported in virtualEvent) into one virtual event object. Optional. If set, the maximum supported length is 256 characters.' + nullable: true + additionalProperties: + type: object microsoft.graph.attendanceRecord: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -77440,8 +77533,14 @@ components: type: string description: Email address of the user associated with this attendance record. nullable: true + externalRegistrationInformation: + $ref: '#/components/schemas/microsoft.graph.virtualEventExternalRegistrationInformation' identity: $ref: '#/components/schemas/microsoft.graph.identity' + registrationId: + type: string + description: Unique identifier of a virtualEventRegistration that is available to all participants registered for the virtualEventWebinar. + nullable: true role: type: string description: 'Role of the attendee. Possible values are: None, Attendee, Presenter, and Organizer.' @@ -78890,6 +78989,20 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.virtualEventExternalRegistrationInformation: + title: virtualEventExternalRegistrationInformation + type: object + properties: + referrer: + type: string + description: A URL or string that represents the location from which the registrant registered. Optional. + nullable: true + registrationId: + type: string + description: 'The identifier for a virtualEventExternalRegistrationInformation object. Optional. If set, the maximum supported length is 256 characters.' + nullable: true + additionalProperties: + type: object microsoft.graph.storageQuotaBreakdown: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' diff --git a/openApiDocs/v1.0/Users.Actions.yml b/openApiDocs/v1.0/Users.Actions.yml index 6bdab1ff8ea..fa78e51f654 100644 --- a/openApiDocs/v1.0/Users.Actions.yml +++ b/openApiDocs/v1.0/Users.Actions.yml @@ -419,7 +419,7 @@ paths: tags: - users.user.Actions summary: Invoke action restore - description: 'Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. However, security groups can''t be restored. Also, restoring an application doesn''t restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted.' + description: "Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. Restore a recently deleted directory object from deleted items. The following types are supported:\n- administrativeUnit\n- application\n- certificateBasedAuthPki\n- certificateAuthorityDetail\n- group\n- servicePrincipal" externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directory-deleteditems-restore?view=graph-rest-1.0 @@ -1143,6 +1143,7 @@ components: description: A list for the user to describe their interests. Returned only on $select. isManagementRestricted: type: boolean + description: 'true if the user is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a user who is a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit. Returned only on $select.' nullable: true isResourceAccount: type: boolean @@ -2409,6 +2410,12 @@ components: $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethod' description: The phone numbers registered to a user for authentication. x-ms-navigationProperty: true + platformCredentialMethods: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.platformCredentialAuthenticationMethod' + description: Represents a platform credential instance registered to a user on Mac OS. + x-ms-navigationProperty: true softwareOathMethods: type: array items: @@ -2563,6 +2570,11 @@ components: type: string description: The preview of the message associated with the event. It's in text format. nullable: true + cancelledOccurrences: + type: array + items: + type: string + description: 'Contains occurrenceId property values of canceled instances in a recurring series, if the event is the series master. Instances in a recurring series that are canceled are called canceled occurences.Returned only on $select in a Get operation which specifies the ID (seriesMasterId property value) of a series master event.' end: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' hasAttachments: @@ -2681,6 +2693,12 @@ components: x-ms-navigationProperty: true calendar: $ref: '#/components/schemas/microsoft.graph.calendar' + exceptionOccurrences: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + description: 'Contains the id property values of the event instances that are exceptions in a recurring series.Exceptions can differ from other occurrences in a recurring series, such as the subject, start or end times, or attendees. Exceptions don''t include canceled occurrences.Returned only on $select and $expand in a GET operation that specifies the ID (seriesMasterId property value) of a series master event.' + x-ms-navigationProperty: true extensions: type: array items: @@ -2691,7 +2709,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences canceled from the series. Navigation property. Read-only. Nullable.' x-ms-navigationProperty: true multiValueExtendedProperties: type: array @@ -4713,6 +4731,30 @@ components: $ref: '#/components/schemas/microsoft.graph.authenticationMethodSignInState' additionalProperties: type: object + microsoft.graph.platformCredentialAuthenticationMethod: + allOf: + - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + - title: platformCredentialAuthenticationMethod + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time that this Platform Credential Key was registered. + format: date-time + nullable: true + displayName: + type: string + description: The name of the device on which Platform Credential is registered. + nullable: true + keyStrength: + $ref: '#/components/schemas/microsoft.graph.authenticationMethodKeyStrength' + platform: + $ref: '#/components/schemas/microsoft.graph.authenticationMethodPlatform' + device: + $ref: '#/components/schemas/microsoft.graph.device' + additionalProperties: + type: object microsoft.graph.softwareOathAuthenticationMethod: allOf: - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' @@ -6180,7 +6222,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq).Read-only. + description: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq). Read-only. autoSubscribeNewMembers: type: boolean description: 'Indicates if new members added to the group are autosubscribed to receive email notifications. You can set this property in a PATCH request for the group; don''t set it in the initial POST request that creates the group. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' @@ -6236,6 +6278,7 @@ components: nullable: true isManagementRestricted: type: boolean + description: 'Indicates whether the group is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a group member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit. Returned only on $select.' nullable: true isSubscribedByMail: type: boolean @@ -8713,6 +8756,7 @@ components: nullable: true isManagementRestricted: type: boolean + description: 'Indicates whether the device is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a device that''s a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit. Returned only on $select.' nullable: true isRooted: type: boolean @@ -8847,6 +8891,17 @@ components: - weak - unknown type: string + microsoft.graph.authenticationMethodPlatform: + title: authenticationMethodPlatform + enum: + - unknown + - windows + - macOS + - iOS + - android + - linux + - unknownFutureValue + type: string microsoft.graph.calendarRoleType: title: calendarRoleType enum: @@ -9822,7 +9877,7 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. For the maximum supported subscription length of time, see Subscription lifetime.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. Any value under 45 minutes after the time of the request is automatically set to 45 minutes after the request time. For the maximum supported subscription length of time, see Subscription lifetime.' format: date-time includeResourceData: type: boolean @@ -10926,21 +10981,21 @@ components: recipientActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time when the recipient approved or declined the request. format: date-time nullable: true readOnly: true recipientActionMessage: type: string - description: Custom message sent by recipient of the offer shift request. + description: The message sent by the recipient regarding the request. nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: The recipient's user ID. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: The sender's shift ID. nullable: true additionalProperties: type: object @@ -11035,7 +11090,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: The recipient's Shift ID nullable: true additionalProperties: type: object @@ -11099,13 +11154,13 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time the time off ends in ISO 8601 format and in UTC time. format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time the time off starts in ISO 8601 format and in UTC time. format: date-time nullable: true timeOffReasonId: @@ -12038,6 +12093,11 @@ components: - title: meetingAttendanceReport type: object properties: + externalEventInformation: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.virtualEventExternalInformation' + description: The external information of a virtual event. Returned only for event organizers or coorganizers. Read-only. meetingEndDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -13889,27 +13949,33 @@ components: managerActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the manager approved or declined the scheduleChangeRequest. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true readOnly: true managerActionMessage: type: string + description: The message sent by the manager regarding the scheduleChangeRequest. Optional. nullable: true managerUserId: type: string + description: The user ID of the manager who approved or declined the scheduleChangeRequest. nullable: true readOnly: true senderDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the sender sent the scheduleChangeRequest. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true readOnly: true senderMessage: type: string + description: The message sent by the sender of the scheduleChangeRequest. Optional. nullable: true senderUserId: type: string + description: The user ID of the sender of the scheduleChangeRequest. nullable: true readOnly: true state: @@ -14508,6 +14574,20 @@ components: - invited - organizationExcludingGuests type: string + microsoft.graph.virtualEventExternalInformation: + title: virtualEventExternalInformation + type: object + properties: + applicationId: + type: string + description: Identifier of the application that hosts the externalEventId. Read-only. + nullable: true + externalEventId: + type: string + description: 'The identifier for a virtualEventExternalInformation object that associates the virtual event with an event ID in an external application. This association bundles all the information (both supported and not supported in virtualEvent) into one virtual event object. Optional. If set, the maximum supported length is 256 characters.' + nullable: true + additionalProperties: + type: object microsoft.graph.attendanceRecord: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -14523,8 +14603,14 @@ components: type: string description: Email address of the user associated with this attendance record. nullable: true + externalRegistrationInformation: + $ref: '#/components/schemas/microsoft.graph.virtualEventExternalRegistrationInformation' identity: $ref: '#/components/schemas/microsoft.graph.identity' + registrationId: + type: string + description: Unique identifier of a virtualEventRegistration that is available to all participants registered for the virtualEventWebinar. + nullable: true role: type: string description: 'Role of the attendee. Possible values are: None, Attendee, Presenter, and Organizer.' @@ -16370,6 +16456,20 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.virtualEventExternalRegistrationInformation: + title: virtualEventExternalRegistrationInformation + type: object + properties: + referrer: + type: string + description: A URL or string that represents the location from which the registrant registered. Optional. + nullable: true + registrationId: + type: string + description: 'The identifier for a virtualEventExternalRegistrationInformation object. Optional. If set, the maximum supported length is 256 characters.' + nullable: true + additionalProperties: + type: object microsoft.graph.storageQuotaBreakdown: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' diff --git a/openApiDocs/v1.0/Users.Functions.yml b/openApiDocs/v1.0/Users.Functions.yml index b7c3740be6f..ee671f4c681 100644 --- a/openApiDocs/v1.0/Users.Functions.yml +++ b/openApiDocs/v1.0/Users.Functions.yml @@ -465,6 +465,7 @@ components: description: A list for the user to describe their interests. Returned only on $select. isManagementRestricted: type: boolean + description: 'true if the user is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a user who is a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit. Returned only on $select.' nullable: true isResourceAccount: type: boolean @@ -1476,6 +1477,12 @@ components: $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethod' description: The phone numbers registered to a user for authentication. x-ms-navigationProperty: true + platformCredentialMethods: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.platformCredentialAuthenticationMethod' + description: Represents a platform credential instance registered to a user on Mac OS. + x-ms-navigationProperty: true softwareOathMethods: type: array items: @@ -1630,6 +1637,11 @@ components: type: string description: The preview of the message associated with the event. It's in text format. nullable: true + cancelledOccurrences: + type: array + items: + type: string + description: 'Contains occurrenceId property values of canceled instances in a recurring series, if the event is the series master. Instances in a recurring series that are canceled are called canceled occurences.Returned only on $select in a Get operation which specifies the ID (seriesMasterId property value) of a series master event.' end: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' hasAttachments: @@ -1748,6 +1760,12 @@ components: x-ms-navigationProperty: true calendar: $ref: '#/components/schemas/microsoft.graph.calendar' + exceptionOccurrences: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + description: 'Contains the id property values of the event instances that are exceptions in a recurring series.Exceptions can differ from other occurrences in a recurring series, such as the subject, start or end times, or attendees. Exceptions don''t include canceled occurrences.Returned only on $select and $expand in a GET operation that specifies the ID (seriesMasterId property value) of a series master event.' + x-ms-navigationProperty: true extensions: type: array items: @@ -1758,7 +1776,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences canceled from the series. Navigation property. Read-only. Nullable.' x-ms-navigationProperty: true multiValueExtendedProperties: type: array @@ -3845,6 +3863,30 @@ components: $ref: '#/components/schemas/microsoft.graph.authenticationMethodSignInState' additionalProperties: type: object + microsoft.graph.platformCredentialAuthenticationMethod: + allOf: + - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + - title: platformCredentialAuthenticationMethod + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time that this Platform Credential Key was registered. + format: date-time + nullable: true + displayName: + type: string + description: The name of the device on which Platform Credential is registered. + nullable: true + keyStrength: + $ref: '#/components/schemas/microsoft.graph.authenticationMethodKeyStrength' + platform: + $ref: '#/components/schemas/microsoft.graph.authenticationMethodPlatform' + device: + $ref: '#/components/schemas/microsoft.graph.device' + additionalProperties: + type: object microsoft.graph.softwareOathAuthenticationMethod: allOf: - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' @@ -5483,7 +5525,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq).Read-only. + description: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq). Read-only. autoSubscribeNewMembers: type: boolean description: 'Indicates if new members added to the group are autosubscribed to receive email notifications. You can set this property in a PATCH request for the group; don''t set it in the initial POST request that creates the group. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' @@ -5539,6 +5581,7 @@ components: nullable: true isManagementRestricted: type: boolean + description: 'Indicates whether the group is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a group member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit. Returned only on $select.' nullable: true isSubscribedByMail: type: boolean @@ -7958,6 +8001,7 @@ components: nullable: true isManagementRestricted: type: boolean + description: 'Indicates whether the device is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a device that''s a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit. Returned only on $select.' nullable: true isRooted: type: boolean @@ -8092,6 +8136,17 @@ components: - weak - unknown type: string + microsoft.graph.authenticationMethodPlatform: + title: authenticationMethodPlatform + enum: + - unknown + - windows + - macOS + - iOS + - android + - linux + - unknownFutureValue + type: string microsoft.graph.calendarRoleType: title: calendarRoleType enum: @@ -9147,7 +9202,7 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. For the maximum supported subscription length of time, see Subscription lifetime.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. Any value under 45 minutes after the time of the request is automatically set to 45 minutes after the request time. For the maximum supported subscription length of time, see Subscription lifetime.' format: date-time includeResourceData: type: boolean @@ -10251,21 +10306,21 @@ components: recipientActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time when the recipient approved or declined the request. format: date-time nullable: true readOnly: true recipientActionMessage: type: string - description: Custom message sent by recipient of the offer shift request. + description: The message sent by the recipient regarding the request. nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: The recipient's user ID. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: The sender's shift ID. nullable: true additionalProperties: type: object @@ -10360,7 +10415,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: The recipient's Shift ID nullable: true additionalProperties: type: object @@ -10424,13 +10479,13 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time the time off ends in ISO 8601 format and in UTC time. format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time the time off starts in ISO 8601 format and in UTC time. format: date-time nullable: true timeOffReasonId: @@ -11377,6 +11432,11 @@ components: - title: meetingAttendanceReport type: object properties: + externalEventInformation: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.virtualEventExternalInformation' + description: The external information of a virtual event. Returned only for event organizers or coorganizers. Read-only. meetingEndDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -13255,27 +13315,33 @@ components: managerActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the manager approved or declined the scheduleChangeRequest. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true readOnly: true managerActionMessage: type: string + description: The message sent by the manager regarding the scheduleChangeRequest. Optional. nullable: true managerUserId: type: string + description: The user ID of the manager who approved or declined the scheduleChangeRequest. nullable: true readOnly: true senderDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the sender sent the scheduleChangeRequest. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true readOnly: true senderMessage: type: string + description: The message sent by the sender of the scheduleChangeRequest. Optional. nullable: true senderUserId: type: string + description: The user ID of the sender of the scheduleChangeRequest. nullable: true readOnly: true state: @@ -13874,6 +13940,20 @@ components: - invited - organizationExcludingGuests type: string + microsoft.graph.virtualEventExternalInformation: + title: virtualEventExternalInformation + type: object + properties: + applicationId: + type: string + description: Identifier of the application that hosts the externalEventId. Read-only. + nullable: true + externalEventId: + type: string + description: 'The identifier for a virtualEventExternalInformation object that associates the virtual event with an event ID in an external application. This association bundles all the information (both supported and not supported in virtualEvent) into one virtual event object. Optional. If set, the maximum supported length is 256 characters.' + nullable: true + additionalProperties: + type: object microsoft.graph.attendanceRecord: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -13889,8 +13969,14 @@ components: type: string description: Email address of the user associated with this attendance record. nullable: true + externalRegistrationInformation: + $ref: '#/components/schemas/microsoft.graph.virtualEventExternalRegistrationInformation' identity: $ref: '#/components/schemas/microsoft.graph.identity' + registrationId: + type: string + description: Unique identifier of a virtualEventRegistration that is available to all participants registered for the virtualEventWebinar. + nullable: true role: type: string description: 'Role of the attendee. Possible values are: None, Attendee, Presenter, and Organizer.' @@ -15736,6 +15822,20 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.virtualEventExternalRegistrationInformation: + title: virtualEventExternalRegistrationInformation + type: object + properties: + referrer: + type: string + description: A URL or string that represents the location from which the registrant registered. Optional. + nullable: true + registrationId: + type: string + description: 'The identifier for a virtualEventExternalRegistrationInformation object. Optional. If set, the maximum supported length is 256 characters.' + nullable: true + additionalProperties: + type: object microsoft.graph.storageQuotaBreakdown: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' diff --git a/openApiDocs/v1.0/Users.yml b/openApiDocs/v1.0/Users.yml index be48e3b978b..ccc363345fb 100644 --- a/openApiDocs/v1.0/Users.yml +++ b/openApiDocs/v1.0/Users.yml @@ -73,11 +73,11 @@ paths: post: tags: - users.user - summary: Create user - description: Create a new user object. + summary: Create User + description: "Create a new user.\nThe request body contains the user to create. At a minimum, you must specify the required properties for the user. You can optionally specify any other writable properties." externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-mam-user-create?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/user-post-users?view=graph-rest-1.0 operationId: user_CreateUser requestBody: description: New entity @@ -100,11 +100,11 @@ paths: get: tags: - users.user - summary: Get user - description: Read properties and relationships of the user object. + summary: Get a user + description: 'Retrieve the properties and relationships of user object. This operation returns by default only a subset of the more commonly used properties for each user. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation for the user and specify the properties in a $select OData query option. Because the user resource supports extensions, you can also use the GET operation to get custom properties and extension data in a user instance. Customers through Microsoft Entra ID for customers can also use this API operation to retrieve their details.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-onboarding-user-get?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/user-get?view=graph-rest-1.0 operationId: user_GetUser parameters: - name: user-id @@ -152,7 +152,7 @@ paths: description: Update the properties of a user object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-onboarding-user-update?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-mam-user-update?view=graph-rest-1.0 operationId: user_UpdateUser parameters: - name: user-id @@ -183,11 +183,11 @@ paths: delete: tags: - users.user - summary: Delete user - description: Deletes a user. + summary: Delete a user + description: 'Delete a user object. When deleted, user resources, including their mailbox and license assignments, are moved to a temporary container and if the user is restored within 30 days, these objects are restored to them. The user is also restored to any groups they were a member of. After 30 days and if not restored, the user object is permanently deleted and their assigned resources freed. To manage the deleted user object, see deletedItems.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-mam-user-delete?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/user-delete?view=graph-rest-1.0 operationId: user_DeleteUser parameters: - name: user-id @@ -11442,11 +11442,11 @@ paths: get: tags: - users.user - summary: Get user - description: Read properties and relationships of the user object. + summary: Get a user + description: 'Retrieve the properties and relationships of user object. This operation returns by default only a subset of the more commonly used properties for each user. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation for the user and specify the properties in a $select OData query option. Because the user resource supports extensions, you can also use the GET operation to get custom properties and extension data in a user instance. Customers through Microsoft Entra ID for customers can also use this API operation to retrieve their details.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-onboarding-user-get?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/user-get?view=graph-rest-1.0 operationId: user_GetUserGraphBPreUserPrincipalName parameters: - name: userPrincipalName @@ -11494,7 +11494,7 @@ paths: description: Update the properties of a user object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-onboarding-user-update?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-mam-user-update?view=graph-rest-1.0 operationId: user_UpdateUserGraphBPreUserPrincipalName parameters: - name: userPrincipalName @@ -11525,11 +11525,11 @@ paths: delete: tags: - users.user - summary: Delete user - description: Deletes a user. + summary: Delete a user + description: 'Delete a user object. When deleted, user resources, including their mailbox and license assignments, are moved to a temporary container and if the user is restored within 30 days, these objects are restored to them. The user is also restored to any groups they were a member of. After 30 days and if not restored, the user object is permanently deleted and their assigned resources freed. To manage the deleted user object, see deletedItems.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-mam-user-delete?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/user-delete?view=graph-rest-1.0 operationId: user_DeleteUserGraphBPreUserPrincipalName parameters: - name: userPrincipalName @@ -11724,6 +11724,7 @@ components: description: A list for the user to describe their interests. Returned only on $select. isManagementRestricted: type: boolean + description: 'true if the user is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a user who is a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit. Returned only on $select.' nullable: true isResourceAccount: type: boolean @@ -12680,6 +12681,7 @@ components: nullable: true isMemberManagementRestricted: type: boolean + description: 'true if members of this administrative unit should be treated as sensitive, which requires specific permissions to manage. If not set, the default value is null and the default behavior is false. Use this property to define administrative units with roles that don''t inherit from tenant-level administrators, and where the management of individual member objects is limited to administrators scoped to a restricted management administrative unit. This property is immutable and can''t be changed later. For more information on how to work with restricted management administrative units, see Restricted management administrative units in Microsoft Entra ID.' nullable: true membershipRule: type: string @@ -12768,7 +12770,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq).Read-only. + description: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq). Read-only. autoSubscribeNewMembers: type: boolean description: 'Indicates if new members added to the group are autosubscribed to receive email notifications. You can set this property in a PATCH request for the group; don''t set it in the initial POST request that creates the group. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' @@ -12824,6 +12826,7 @@ components: nullable: true isManagementRestricted: type: boolean + description: 'Indicates whether the group is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a group member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit. Returned only on $select.' nullable: true isSubscribedByMail: type: boolean @@ -13272,6 +13275,7 @@ components: nullable: true isManagementRestricted: type: boolean + description: 'Indicates whether the device is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a device that''s a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit. Returned only on $select.' nullable: true isRooted: type: boolean @@ -13451,7 +13455,7 @@ components: type: array items: type: string - description: 'Also known as App ID URI, this value is set when an application is used as a resource app. The identifierUris acts as the prefix for the scopes you reference in your API''s code, and it must be globally unique. You can use the default value provided, which is in the form api://, or specify a more readable URI like https://contoso.com/api. For more information on valid identifierUris patterns and best practices, see Microsoft Entra application registration security best practices. Not nullable. Supports $filter (eq, ne, ge, le, startsWith).' + description: 'Also known as App ID URI, this value is set when an application is used as a resource app. The identifierUris acts as the prefix for the scopes you reference in your API''s code, and it must be globally unique across Microsoft Entra ID. For more information on valid identifierUris patterns and best practices, see Microsoft Entra application registration security best practices. Not nullable. Supports $filter (eq, ne, ge, le, startsWith).' info: $ref: '#/components/schemas/microsoft.graph.informationalUrl' isDeviceOnlyAuthSupported: @@ -14524,6 +14528,12 @@ components: $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethod' description: The phone numbers registered to a user for authentication. x-ms-navigationProperty: true + platformCredentialMethods: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.platformCredentialAuthenticationMethod' + description: Represents a platform credential instance registered to a user on Mac OS. + x-ms-navigationProperty: true softwareOathMethods: type: array items: @@ -14678,6 +14688,11 @@ components: type: string description: The preview of the message associated with the event. It's in text format. nullable: true + cancelledOccurrences: + type: array + items: + type: string + description: 'Contains occurrenceId property values of canceled instances in a recurring series, if the event is the series master. Instances in a recurring series that are canceled are called canceled occurences.Returned only on $select in a Get operation which specifies the ID (seriesMasterId property value) of a series master event.' end: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' hasAttachments: @@ -14796,6 +14811,12 @@ components: x-ms-navigationProperty: true calendar: $ref: '#/components/schemas/microsoft.graph.calendar' + exceptionOccurrences: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + description: 'Contains the id property values of the event instances that are exceptions in a recurring series.Exceptions can differ from other occurrences in a recurring series, such as the subject, start or end times, or attendees. Exceptions don''t include canceled occurrences.Returned only on $select and $expand in a GET operation that specifies the ID (seriesMasterId property value) of a series master event.' + x-ms-navigationProperty: true extensions: type: array items: @@ -14806,7 +14827,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences cancelled from the series. Navigation property. Read-only. Nullable.' + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions modified, but doesn''t include occurrences canceled from the series. Navigation property. Read-only. Nullable.' x-ms-navigationProperty: true multiValueExtendedProperties: type: array @@ -18219,6 +18240,30 @@ components: $ref: '#/components/schemas/microsoft.graph.authenticationMethodSignInState' additionalProperties: type: object + microsoft.graph.platformCredentialAuthenticationMethod: + allOf: + - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + - title: platformCredentialAuthenticationMethod + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time that this Platform Credential Key was registered. + format: date-time + nullable: true + displayName: + type: string + description: The name of the device on which Platform Credential is registered. + nullable: true + keyStrength: + $ref: '#/components/schemas/microsoft.graph.authenticationMethodKeyStrength' + platform: + $ref: '#/components/schemas/microsoft.graph.authenticationMethodPlatform' + device: + $ref: '#/components/schemas/microsoft.graph.device' + additionalProperties: + type: object microsoft.graph.softwareOathAuthenticationMethod: allOf: - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' @@ -22226,6 +22271,17 @@ components: - weak - unknown type: string + microsoft.graph.authenticationMethodPlatform: + title: authenticationMethodPlatform + enum: + - unknown + - windows + - macOS + - iOS + - android + - linux + - unknownFutureValue + type: string microsoft.graph.calendarRoleType: title: calendarRoleType enum: @@ -23210,7 +23266,7 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. For the maximum supported subscription length of time, see Subscription lifetime.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. Any value under 45 minutes after the time of the request is automatically set to 45 minutes after the request time. For the maximum supported subscription length of time, see Subscription lifetime.' format: date-time includeResourceData: type: boolean @@ -24092,21 +24148,21 @@ components: recipientActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time when the recipient approved or declined the request. format: date-time nullable: true readOnly: true recipientActionMessage: type: string - description: Custom message sent by recipient of the offer shift request. + description: The message sent by the recipient regarding the request. nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: The recipient's user ID. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: The sender's shift ID. nullable: true additionalProperties: type: object @@ -24201,7 +24257,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: The recipient's Shift ID nullable: true additionalProperties: type: object @@ -24265,13 +24321,13 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time the time off ends in ISO 8601 format and in UTC time. format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: The date and time the time off starts in ISO 8601 format and in UTC time. format: date-time nullable: true timeOffReasonId: @@ -25211,6 +25267,11 @@ components: - title: meetingAttendanceReport type: object properties: + externalEventInformation: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.virtualEventExternalInformation' + description: The external information of a virtual event. Returned only for event organizers or coorganizers. Read-only. meetingEndDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -26817,27 +26878,33 @@ components: managerActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the manager approved or declined the scheduleChangeRequest. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true readOnly: true managerActionMessage: type: string + description: The message sent by the manager regarding the scheduleChangeRequest. Optional. nullable: true managerUserId: type: string + description: The user ID of the manager who approved or declined the scheduleChangeRequest. nullable: true readOnly: true senderDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the sender sent the scheduleChangeRequest. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true readOnly: true senderMessage: type: string + description: The message sent by the sender of the scheduleChangeRequest. Optional. nullable: true senderUserId: type: string + description: The user ID of the sender of the scheduleChangeRequest. nullable: true readOnly: true state: @@ -27436,6 +27503,20 @@ components: - invited - organizationExcludingGuests type: string + microsoft.graph.virtualEventExternalInformation: + title: virtualEventExternalInformation + type: object + properties: + applicationId: + type: string + description: Identifier of the application that hosts the externalEventId. Read-only. + nullable: true + externalEventId: + type: string + description: 'The identifier for a virtualEventExternalInformation object that associates the virtual event with an event ID in an external application. This association bundles all the information (both supported and not supported in virtualEvent) into one virtual event object. Optional. If set, the maximum supported length is 256 characters.' + nullable: true + additionalProperties: + type: object microsoft.graph.attendanceRecord: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -27451,8 +27532,14 @@ components: type: string description: Email address of the user associated with this attendance record. nullable: true + externalRegistrationInformation: + $ref: '#/components/schemas/microsoft.graph.virtualEventExternalRegistrationInformation' identity: $ref: '#/components/schemas/microsoft.graph.identity' + registrationId: + type: string + description: Unique identifier of a virtualEventRegistration that is available to all participants registered for the virtualEventWebinar. + nullable: true role: type: string description: 'Role of the attendee. Possible values are: None, Attendee, Presenter, and Organizer.' @@ -29418,6 +29505,20 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.virtualEventExternalRegistrationInformation: + title: virtualEventExternalRegistrationInformation + type: object + properties: + referrer: + type: string + description: A URL or string that represents the location from which the registrant registered. Optional. + nullable: true + registrationId: + type: string + description: 'The identifier for a virtualEventExternalRegistrationInformation object. Optional. If set, the maximum supported length is 256 characters.' + nullable: true + additionalProperties: + type: object microsoft.graph.appKeyCredentialRestrictionType: title: appKeyCredentialRestrictionType enum: diff --git a/src/Calendar/Calendar.md b/src/Calendar/Calendar.md index b0a728d2365..4217e5f2289 100644 --- a/src/Calendar/Calendar.md +++ b/src/Calendar/Calendar.md @@ -33,7 +33,7 @@ directive: subject: $1Default$2 - where: subject: ^(User)(CalendarEvent)$ - variant: ^List$|^Create$|^CreateExpanded$|^CreateViaIdentity$|^CreateViaIdentityExpanded$ + variant: ^List$|^Create$|^CreateExpanded$|^CreateViaIdentity$|^CreateViaIdentityExpanded$|^Cancel$|^CancelExpanded$|^CancelViaIdentity$|^CancelViaIdentityExpanded$ set: subject: $1Default$2 diff --git a/src/Groups/Groups.md b/src/Groups/Groups.md index b5c09560ca7..670c7df31e8 100644 --- a/src/Groups/Groups.md +++ b/src/Groups/Groups.md @@ -50,6 +50,11 @@ directive: subject: ^(Group)(LifecyclePolicy)Group$ set: subject: $1To$2 + - where: + verb: Invoke + subject: ^(RenewGroup)(LifecyclePolicy)Group$ + variant: ^Renew1$|^RenewExpanded1$|^RenewViaIdentity$|^RenewViaIdentityExpanded$ + remove: true - where: verb: Invoke subject: ^(RenewGroup)(LifecyclePolicy)Group$ diff --git a/src/Identity.SignIns/Identity.SignIns.md b/src/Identity.SignIns/Identity.SignIns.md index 7919d85bb49..3e0cc3358ea 100644 --- a/src/Identity.SignIns/Identity.SignIns.md +++ b/src/Identity.SignIns/Identity.SignIns.md @@ -47,6 +47,11 @@ directive: subject: ^IdentityConditionalAccessAuthenticationStrength.*$ variant: ^List$|Get$|GetViaIdentity$|Update$|UpdateExpanded$|UpdateViaIdentity$|UpdateViaIdentityExpanded$|Create$|CreateExpanded$|Delete$|DeleteViaIdentity$|Usage$|UsageViaIdentity$|Find$|FindViaIdentity$ remove: true + - where: + verb: Update + subject: ^IdentityProvider$ + variant: ^Update1$|^UpdateExpanded1$|^UpdateViaIdentity1$|^UpdateViaIdentityExpanded1$ + remove: true # Removes the response content since the Patch operation returns http status code 204 - where-operation-id: "policy_UpdateClaimsMappingPolicy" remove: $.responses["2XX"].content diff --git a/src/readme.graph.md b/src/readme.graph.md index d7d1b21ddcd..c15e6f0bd94 100644 --- a/src/readme.graph.md +++ b/src/readme.graph.md @@ -5,7 +5,7 @@ ``` yaml azure: false powershell: true -version: latest +version: "autorest/core@3.10.4" use: "$(this-folder)../autorest.powershell" export-properties-for-dict: false metadata: