Update-MgBetaIdentityGovernancePrivilegedAccessGroupEligibilityScheduleRequest
Update the navigation property eligibilityScheduleRequests in identityGovernance
Note
To view the v1.0 release of this cmdlet, view Update-MgIdentityGovernancePrivilegedAccessGroupEligibilityScheduleRequest
Syntax
Update-MgBetaIdentityGovernancePrivilegedAccessGroupEligibilityScheduleRequest
-PrivilegedAccessGroupEligibilityScheduleRequestId <String>
[-ResponseHeadersVariable <String>]
[-AccessId <String>]
[-Action <String>]
[-AdditionalProperties <Hashtable>]
[-ApprovalId <String>]
[-CompletedDateTime <DateTime>]
[-CreatedBy <IMicrosoftGraphIdentitySet>]
[-CreatedDateTime <DateTime>]
[-CustomData <String>]
[-Group <IMicrosoftGraphGroup>]
[-GroupId <String>]
[-Id <String>]
[-IsValidationOnly]
[-Justification <String>]
[-Principal <IMicrosoftGraphDirectoryObject>]
[-PrincipalId <String>]
[-ScheduleInfo <IMicrosoftGraphRequestSchedule>]
[-Status <String>]
[-TargetSchedule <IMicrosoftGraphPrivilegedAccessGroupEligibilitySchedule>]
[-TargetScheduleId <String>]
[-TicketInfo <IMicrosoftGraphTicketInfo>]
[-Headers <IDictionary>]
[-ProgressAction <ActionPreference>]
[-WhatIf]
[-Confirm]
[<CommonParameters>]
Update-MgBetaIdentityGovernancePrivilegedAccessGroupEligibilityScheduleRequest
-PrivilegedAccessGroupEligibilityScheduleRequestId <String>
-BodyParameter <IMicrosoftGraphPrivilegedAccessGroupEligibilityScheduleRequest>
[-ResponseHeadersVariable <String>]
[-Headers <IDictionary>]
[-ProgressAction <ActionPreference>]
[-WhatIf]
[-Confirm]
[<CommonParameters>]
Update-MgBetaIdentityGovernancePrivilegedAccessGroupEligibilityScheduleRequest
-InputObject <IIdentityGovernanceIdentity>
[-ResponseHeadersVariable <String>]
[-AccessId <String>]
[-Action <String>]
[-AdditionalProperties <Hashtable>]
[-ApprovalId <String>]
[-CompletedDateTime <DateTime>]
[-CreatedBy <IMicrosoftGraphIdentitySet>]
[-CreatedDateTime <DateTime>]
[-CustomData <String>]
[-Group <IMicrosoftGraphGroup>]
[-GroupId <String>]
[-Id <String>]
[-IsValidationOnly]
[-Justification <String>]
[-Principal <IMicrosoftGraphDirectoryObject>]
[-PrincipalId <String>]
[-ScheduleInfo <IMicrosoftGraphRequestSchedule>]
[-Status <String>]
[-TargetSchedule <IMicrosoftGraphPrivilegedAccessGroupEligibilitySchedule>]
[-TargetScheduleId <String>]
[-TicketInfo <IMicrosoftGraphTicketInfo>]
[-Headers <IDictionary>]
[-ProgressAction <ActionPreference>]
[-WhatIf]
[-Confirm]
[<CommonParameters>]
Update-MgBetaIdentityGovernancePrivilegedAccessGroupEligibilityScheduleRequest
-InputObject <IIdentityGovernanceIdentity>
-BodyParameter <IMicrosoftGraphPrivilegedAccessGroupEligibilityScheduleRequest>
[-ResponseHeadersVariable <String>]
[-Headers <IDictionary>]
[-ProgressAction <ActionPreference>]
[-WhatIf]
[-Confirm]
[<CommonParameters>]
Description
Update the navigation property eligibilityScheduleRequests in identityGovernance
Parameters
-AccessId
privilegedAccessGroupRelationships
Type: | String |
Position: | Named |
Default value: | None |
Required: | False |
Accept pipeline input: | False |
Accept wildcard characters: | False |
-Action
scheduleRequestActions
Type: | String |
Position: | Named |
Default value: | None |
Required: | False |
Accept pipeline input: | False |
Accept wildcard characters: | False |
-AdditionalProperties
Additional Parameters
Type: | Hashtable |
Position: | Named |
Default value: | None |
Required: | False |
Accept pipeline input: | False |
Accept wildcard characters: | False |
-ApprovalId
The identifier of the approval of the request.
Type: | String |
Position: | Named |
Default value: | None |
Required: | False |
Accept pipeline input: | False |
Accept wildcard characters: | False |
-BodyParameter
privilegedAccessGroupEligibilityScheduleRequest To construct, see NOTES section for BODYPARAMETER properties and create a hash table.
Type: | IMicrosoftGraphPrivilegedAccessGroupEligibilityScheduleRequest |
Position: | Named |
Default value: | None |
Required: | True |
Accept pipeline input: | True |
Accept wildcard characters: | False |
-CompletedDateTime
The request completion date time.
Type: | DateTime |
Position: | Named |
Default value: | None |
Required: | False |
Accept pipeline input: | False |
Accept wildcard characters: | False |
-Confirm
Prompts you for confirmation before running the cmdlet.
Type: | SwitchParameter |
Aliases: | cf |
Position: | Named |
Default value: | None |
Required: | False |
Accept pipeline input: | False |
Accept wildcard characters: | False |
-CreatedBy
identitySet To construct, see NOTES section for CREATEDBY properties and create a hash table.
Type: | IMicrosoftGraphIdentitySet |
Position: | Named |
Default value: | None |
Required: | False |
Accept pipeline input: | False |
Accept wildcard characters: | False |
-CreatedDateTime
The request creation date time.
Type: | DateTime |
Position: | Named |
Default value: | None |
Required: | False |
Accept pipeline input: | False |
Accept wildcard characters: | False |
-CustomData
Free text field to define any custom data for the request. Not used.
Type: | String |
Position: | Named |
Default value: | None |
Required: | False |
Accept pipeline input: | False |
Accept wildcard characters: | False |
-Group
group To construct, see NOTES section for GROUP properties and create a hash table.
Type: | IMicrosoftGraphGroup |
Position: | Named |
Default value: | None |
Required: | False |
Accept pipeline input: | False |
Accept wildcard characters: | False |
-GroupId
The identifier of the group representing the scope of the membership and ownership eligibility through PIM for groups. Required.
Type: | String |
Position: | Named |
Default value: | None |
Required: | False |
Accept pipeline input: | False |
Accept wildcard characters: | False |
-Headers
Optional headers that will be added to the request.
Type: | IDictionary |
Position: | Named |
Default value: | None |
Required: | False |
Accept pipeline input: | True |
Accept wildcard characters: | False |
-Id
The unique identifier for an entity. Read-only.
Type: | String |
Position: | Named |
Default value: | None |
Required: | False |
Accept pipeline input: | False |
Accept wildcard characters: | False |
-InputObject
Identity Parameter To construct, see NOTES section for INPUTOBJECT properties and create a hash table.
Type: | IIdentityGovernanceIdentity |
Position: | Named |
Default value: | None |
Required: | True |
Accept pipeline input: | True |
Accept wildcard characters: | False |
-IsValidationOnly
Determines whether the call is a validation or an actual call. Only set this property if you want to check whether an activation is subject to additional rules like MFA before actually submitting the request.
Type: | SwitchParameter |
Position: | Named |
Default value: | False |
Required: | False |
Accept pipeline input: | False |
Accept wildcard characters: | False |
-Justification
A message provided by users and administrators when create they create the privilegedAccessGroupAssignmentScheduleRequest object.
Type: | String |
Position: | Named |
Default value: | None |
Required: | False |
Accept pipeline input: | False |
Accept wildcard characters: | False |
-Principal
directoryObject To construct, see NOTES section for PRINCIPAL properties and create a hash table.
Type: | IMicrosoftGraphDirectoryObject |
Position: | Named |
Default value: | None |
Required: | False |
Accept pipeline input: | False |
Accept wildcard characters: | False |
-PrincipalId
The identifier of the principal whose membership or ownership eligibility to the group is managed through PIM for groups. Required.
Type: | String |
Position: | Named |
Default value: | None |
Required: | False |
Accept pipeline input: | False |
Accept wildcard characters: | False |
-PrivilegedAccessGroupEligibilityScheduleRequestId
The unique identifier of privilegedAccessGroupEligibilityScheduleRequest
Type: | String |
Position: | Named |
Default value: | None |
Required: | True |
Accept pipeline input: | False |
Accept wildcard characters: | False |
-ProgressAction
{{ Fill ProgressAction Description }}
Type: | ActionPreference |
Aliases: | proga |
Position: | Named |
Default value: | None |
Required: | False |
Accept pipeline input: | False |
Accept wildcard characters: | False |
-ResponseHeadersVariable
Optional Response Headers Variable.
Type: | String |
Aliases: | RHV |
Position: | Named |
Default value: | None |
Required: | False |
Accept pipeline input: | False |
Accept wildcard characters: | False |
-ScheduleInfo
requestSchedule To construct, see NOTES section for SCHEDULEINFO properties and create a hash table.
Type: | IMicrosoftGraphRequestSchedule |
Position: | Named |
Default value: | None |
Required: | False |
Accept pipeline input: | False |
Accept wildcard characters: | False |
-Status
The status of the request. Not nullable. The possible values are: Canceled, Denied, Failed, Granted, PendingAdminDecision, PendingApproval, PendingProvisioning, PendingScheduleCreation, Provisioned, Revoked, and ScheduleCreated. Not nullable.
Type: | String |
Position: | Named |
Default value: | None |
Required: | False |
Accept pipeline input: | False |
Accept wildcard characters: | False |
-TargetSchedule
privilegedAccessGroupEligibilitySchedule To construct, see NOTES section for TARGETSCHEDULE properties and create a hash table.
Type: | IMicrosoftGraphPrivilegedAccessGroupEligibilitySchedule |
Position: | Named |
Default value: | None |
Required: | False |
Accept pipeline input: | False |
Accept wildcard characters: | False |
-TargetScheduleId
The identifier of the schedule that's created from the eligibility request. Optional.
Type: | String |
Position: | Named |
Default value: | None |
Required: | False |
Accept pipeline input: | False |
Accept wildcard characters: | False |
-TicketInfo
ticketInfo To construct, see NOTES section for TICKETINFO properties and create a hash table.
Type: | IMicrosoftGraphTicketInfo |
Position: | Named |
Default value: | None |
Required: | False |
Accept pipeline input: | False |
Accept wildcard characters: | False |
-WhatIf
Shows what would happen if the cmdlet runs. The cmdlet is not run.
Type: | SwitchParameter |
Aliases: | wi |
Position: | Named |
Default value: | None |
Required: | False |
Accept pipeline input: | False |
Accept wildcard characters: | False |
Inputs
Microsoft.Graph.Beta.PowerShell.Models.IIdentityGovernanceIdentity
Microsoft.Graph.Beta.PowerShell.Models.IMicrosoftGraphPrivilegedAccessGroupEligibilityScheduleRequest
System.Collections.IDictionary
Outputs
Microsoft.Graph.Beta.PowerShell.Models.IMicrosoftGraphPrivilegedAccessGroupEligibilityScheduleRequest
Notes
COMPLEX PARAMETER PROPERTIES
To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.
BODYPARAMETER <IMicrosoftGraphPrivilegedAccessGroupEligibilityScheduleRequest>
: privilegedAccessGroupEligibilityScheduleRequest
[(Any) <Object>]
: This indicates any property can be added to this object.[Action <String>]
: scheduleRequestActions[IsValidationOnly <Boolean?>]
: Determines whether the call is a validation or an actual call. Only set this property if you want to check whether an activation is subject to additional rules like MFA before actually submitting the request.[Justification <String>]
: A message provided by users and administrators when create they create the privilegedAccessGroupAssignmentScheduleRequest object.[ScheduleInfo <IMicrosoftGraphRequestSchedule>]
: requestSchedule[(Any) <Object>]
: This indicates any property can be added to this object.[Expiration <IMicrosoftGraphExpirationPattern>]
: expirationPattern[(Any) <Object>]
: This indicates any property can be added to this object.[Duration <TimeSpan?>]
: The requestor's desired duration of access represented in ISO 8601 format for durations. For example, PT3H refers to three hours. If specified in a request, endDateTime should not be present and the type property should be set to afterDuration.[EndDateTime <DateTime?>]
: Timestamp of date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.[Type <String>]
: expirationPatternType
[Recurrence <IMicrosoftGraphPatternedRecurrence>]
: patternedRecurrence[(Any) <Object>]
: This indicates any property can be added to this object.[Pattern <IMicrosoftGraphRecurrencePattern>]
: recurrencePattern[(Any) <Object>]
: This indicates any property can be added to this object.[DayOfMonth <Int32?>]
: The day of the month on which the event occurs. Required if type is absoluteMonthly or absoluteYearly.[DaysOfWeek <String-
[]>]
: A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.[FirstDayOfWeek <String>]
: dayOfWeek[Index <String>]
: weekIndex[Interval <Int32?>]
: The number of units between occurrences, where units can be in days, weeks, months, or years, depending on the type. Required.[Month <Int32?>]
: The month in which the event occurs. This is a number from 1 to 12.[Type <String>]
: recurrencePatternType
[Range <IMicrosoftGraphRecurrenceRange>]
: recurrenceRange[(Any) <Object>]
: This indicates any property can be added to this object.[EndDate <DateTime?>]
: The date to stop applying the recurrence pattern. Depending on the recurrence pattern of the event, the last occurrence of the meeting may not be this date. Required if type is endDate.[NumberOfOccurrences <Int32?>]
: The number of times to repeat the event. Required and must be positive if type is numbered.[RecurrenceTimeZone <String>]
: Time zone for the startDate and endDate properties. Optional. If not specified, the time zone of the event is used.[StartDate <DateTime?>]
: The date to start applying the recurrence pattern. The first occurrence of the meeting may be this date or later, depending on the recurrence pattern of the event. Must be the same value as the start property of the recurring event. Required.[Type <String>]
: recurrenceRangeType
[StartDateTime <DateTime?>]
: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. In PIM, when the eligible or active assignment becomes active.
[TicketInfo <IMicrosoftGraphTicketInfo>]
: ticketInfo[(Any) <Object>]
: This indicates any property can be added to this object.[TicketApproverIdentityId <String>]
: ID for the request approver.[TicketNumber <String>]
: The ticket number.[TicketSubmitterIdentityId <String>]
: ID for the request submitter.[TicketSystem <String>]
: The description of the ticket system.
[ApprovalId <String>]
: The identifier of the approval of the request.[CompletedDateTime <DateTime?>]
: The request completion date time.[CreatedBy <IMicrosoftGraphIdentitySet>]
: identitySet[(Any) <Object>]
: This indicates any property can be added to this object.[Application <IMicrosoftGraphIdentity>]
: identity[(Any) <Object>]
: This indicates any property can be added to this object.[DisplayName <String>]
: The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don't show up as changed when using delta.[Id <String>]
: Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that's subject to review.
[Device <IMicrosoftGraphIdentity>]
: identity[User <IMicrosoftGraphIdentity>]
: identity
[CreatedDateTime <DateTime?>]
: The request creation date time.[CustomData <String>]
: Free text field to define any custom data for the request. Not used.[Status <String>]
: The status of the request. Not nullable. The possible values are: Canceled, Denied, Failed, Granted, PendingAdminDecision, PendingApproval, PendingProvisioning, PendingScheduleCreation, Provisioned, Revoked, and ScheduleCreated. Not nullable.[Id <String>]
: The unique identifier for an entity. Read-only.[AccessId <String>]
: privilegedAccessGroupRelationships[Group <IMicrosoftGraphGroup>]
: group[(Any) <Object>]
: This indicates any property can be added to this object.[DeletedDateTime <DateTime?>]
: Date and time when this object was deleted. Always null when the object hasn't been deleted.[Id <String>]
: The unique identifier for an entity. Read-only.[AcceptedSenders <IMicrosoftGraphDirectoryObject-
[]>]
: The list of users or groups allowed to create posts or calendar events in this group. If this list is non-empty, then only users or groups listed here can post.[Id <String>]
: The unique identifier for an entity. Read-only.[DeletedDateTime <DateTime?>]
: Date and time when this object was deleted. Always null when the object hasn't been deleted.
[AccessType <String>]
: groupAccessType[AllowExternalSenders <Boolean?>]
: Indicates if people external to the organization can send messages to the group. The default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).[AppRoleAssignments <IMicrosoftGraphAppRoleAssignment-
[]>]
: Represents the app roles a group has been granted for an application. Supports $expand.[Id <String>]
: The unique identifier for an entity. Read-only.[AppRoleId <String>]
: The identifier (id) for the app role that is assigned to the principal. This app role must be exposed in the appRoles property on the resource application's service principal (resourceId). If the resource application hasn't declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create.[CreationTimestamp <DateTime?>]
: The time when the app role assignment was created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.[PrincipalDisplayName <String>]
: The display name of the user, group, or service principal that was granted the app role assignment. Read-only. Supports $filter (eq and startswith).[PrincipalId <String>]
: The unique identifier (id) for the user, security group, or service principal being granted the app role. Security groups with dynamic memberships are supported. Required on create.[PrincipalType <String>]
: The type of the assigned principal. This can either be User, Group, or ServicePrincipal. Read-only.[ResourceDisplayName <String>]
: The display name of the resource app's service principal to which the assignment is made.[ResourceId <String>]
: The unique identifier (id) for the resource service principal for which the assignment is made. Required on create. Supports $filter (eq only).
[AssignedLabels <IMicrosoftGraphAssignedLabel-
[]>]
: The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. This property can be updated only in delegated scenarios where the caller requires both the Microsoft Graph permission and a supported administrator role.[DisplayName <String>]
: The display name of the label. Read-only.[LabelId <String>]
: The unique identifier of the label.
[AssignedLicenses <IMicrosoftGraphAssignedLicense-
[]>]
: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq). Read-only.[DisabledPlans <String-
[]>]
: A collection of the unique identifiers for plans that have been disabled. IDs are available in servicePlans > servicePlanId in the tenant's subscribedSkus or serviceStatus > servicePlanId in the tenant's companySubscription.[SkuId <String>]
: The unique identifier for the SKU. Corresponds to the skuId from subscribedSkus or companySubscription.
[AutoSubscribeNewMembers <Boolean?>]
: Indicates if new members added to the group are auto-subscribed to receive email notifications. You can set this property in a PATCH request for the group; don't set it in the initial POST request that creates the group. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).[Calendar <IMicrosoftGraphCalendar>]
: calendar[(Any) <Object>]
: This indicates any property can be added to this object.[Id <String>]
: The unique identifier for an entity. Read-only.[AllowedOnlineMeetingProviders <String-
[]>]
: Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.[CalendarGroupId <String>]
: The calendarGroup in which to create the calendar. If the user has never explicitly set a group for the calendar, this property is null.[CalendarPermissions <IMicrosoftGraphCalendarPermission-
[]>]
: The permissions of the users with whom the calendar is shared.[Id <String>]
: The unique identifier for an entity. Read-only.[AllowedRoles <String-
[]>]
: List of allowed sharing or delegating permission levels for the calendar. Possible values are: none, freeBusyRead, limitedRead, read, write, delegateWithoutPrivateEventAccess, delegateWithPrivateEventAccess, custom.[EmailAddress <IMicrosoftGraphEmailAddress>]
: emailAddress[(Any) <Object>]
: This indicates any property can be added to this object.[Address <String>]
: The email address of an entity instance.[Name <String>]
: The display name of an entity instance.
[IsInsideOrganization <Boolean?>]
: True if the user in context (share recipient or delegate) is inside the same organization as the calendar owner.[IsRemovable <Boolean?>]
: True if the user can be removed from the list of recipients or delegates for the specified calendar, false otherwise. The 'My organization' user determines the permissions other people within your organization have to the given calendar. You can't remove 'My organization' as a recipient to a calendar.[Role <String>]
: calendarRoleType
[CalendarView <IMicrosoftGraphEvent-
[]>]
: The calendar view for the calendar. Navigation property. Read-only.[Categories <String-
[]>]
: The categories associated with the item.[ChangeKey <String>]
: Identifies the version of the item. Every time the item is changed, changeKey changes as well. This allows Exchange to apply changes to the correct version of the object. Read-only.[CreatedDateTime <DateTime?>]
: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z[LastModifiedDateTime <DateTime?>]
: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z[Id <String>]
: The unique identifier for an entity. Read-only.[AllowNewTimeProposals <Boolean?>]
: true if the meeting organizer allows invitees to propose a new time when responding; otherwise false. Optional. Default is true.[Attachments <IMicrosoftGraphAttachment-
[]>]
: The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.[Id <String>]
: The unique identifier for an entity. Read-only.[ContentType <String>]
: The MIME type.[IsInline <Boolean?>]
: true if the attachment is an inline attachment; otherwise, false.[LastModifiedDateTime <DateTime?>]
: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z[Name <String>]
: The display name of the attachment. This does not need to be the actual file name.[Size <Int32?>]
: The length of the attachment in bytes.
[Attendees <IMicrosoftGraphAttendee-
[]>]
: The collection of attendees for the event.[Type <String>]
: attendeeType[EmailAddress <IMicrosoftGraphEmailAddress>]
: emailAddress[ProposedNewTime <IMicrosoftGraphTimeSlot>]
: timeSlot[(Any) <Object>]
: This indicates any property can be added to this object.[End <IMicrosoftGraphDateTimeZone>]
: dateTimeTimeZone[(Any) <Object>]
: This indicates any property can be added to this object.[DateTime <String>]
: A single point of time in a combined date and time representation ({date}T{time}). For example, '2019-04-16T09:00:00'.[TimeZone <String>]
: Represents a time zone, for example, 'Pacific Standard Time'. See below for possible values.
[Start <IMicrosoftGraphDateTimeZone>]
: dateTimeTimeZone
[Status <IMicrosoftGraphResponseStatus>]
: responseStatus[(Any) <Object>]
: This indicates any property can be added to this object.[Response <String>]
: responseType[Time <DateTime?>]
: The date and time that the response was returned. It uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z
[Body <IMicrosoftGraphItemBody>]
: itemBody[(Any) <Object>]
: This indicates any property can be added to this object.[Content <String>]
: The content of the item.[ContentType <String>]
: bodyType
[BodyPreview <String>]
: The preview of the message associated with the event. It is in text format.[Calendar <IMicrosoftGraphCalendar>]
: calendar[CancelledOccurrences <String-
[]>]
: Contains occurrenceId property values of canceled instances in a recurring series, if the event is the series master. Instances in a recurring series that are canceled are called cancelledOccurences.Returned only on $select in a Get operation which specifies the id of a series master event (that is, the seriesMasterId property value).[End <IMicrosoftGraphDateTimeZone>]
: dateTimeTimeZone[ExceptionOccurrences <IMicrosoftGraphEvent-
[]>]
:[Extensions <IMicrosoftGraphExtension-
[]>]
: The collection of open extensions defined for the event. Nullable.[Id <String>]
: The unique identifier for an entity. Read-only.
[HasAttachments <Boolean?>]
: Set to true if the event has attachments.[HideAttendees <Boolean?>]
: When set to true, each attendee only sees themselves in the meeting request and meeting Tracking list. Default is false.[ICalUId <String>]
: A unique identifier for an event across calendars. This ID is different for each occurrence in a recurring series. Read-only.[Importance <String>]
: importance[Instances <IMicrosoftGraphEvent-
[]>]
: The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn't include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.[IsAllDay <Boolean?>]
: Set to true if the event lasts all day. If true, regardless of whether it's a single-day or multi-day event, start and end time must be set to midnight and be in the same time zone.[IsCancelled <Boolean?>]
: Set to true if the event has been canceled.[IsDraft <Boolean?>]
: Set to true if the user has updated the meeting in Outlook but hasn't sent the updates to attendees. Set to false if all changes have been sent, or if the event is an appointment without any attendees.[IsOnlineMeeting <Boolean?>]
: True if this event has online meeting information (that is, onlineMeeting points to an onlineMeetingInfo resource), false otherwise. Default is false (onlineMeeting is null). Optional. After you set isOnlineMeeting to true, Microsoft Graph initializes onlineMeeting. Outlook then ignores any further changes to isOnlineMeeting, and the meeting remains available online.[IsOrganizer <Boolean?>]
: Set to true if the calendar owner (specified by the owner property of the calendar) is the organizer of the event (specified by the organizer property of the event). This also applies if a delegate organized the event on behalf of the owner.[IsReminderOn <Boolean?>]
: Set to true if an alert is set to remind the user of the event.[Location <IMicrosoftGraphLocation>]
: location[(Any) <Object>]
: This indicates any property can be added to this object.[Address <IMicrosoftGraphPhysicalAddress>]
: physicalAddress[(Any) <Object>]
: This indicates any property can be added to this object.[City <String>]
: The city.[CountryOrRegion <String>]
: The country or region. It's a free-format string value, for example, 'United States'.[PostOfficeBox <String>]
: The post office box number.[PostalCode <String>]
: The postal code.[State <String>]
: The state.[Street <String>]
: The street.[Type <String>]
: physicalAddressType
[Coordinates <IMicrosoftGraphOutlookGeoCoordinates>]
: outlookGeoCoordinates[(Any) <Object>]
: This indicates any property can be added to this object.[Accuracy <Double?>]
: The accuracy of the latitude and longitude. As an example, the accuracy can be measured in meters, such as the latitude and longitude are accurate to within 50 meters.[Altitude <Double?>]
: The altitude of the location.[AltitudeAccuracy <Double?>]
: The accuracy of the altitude.[Latitude <Double?>]
: The latitude of the location.[Longitude <Double?>]
: The longitude of the location.
[DisplayName <String>]
: The name associated with the location.[LocationEmailAddress <String>]
: Optional email address of the location.[LocationType <String>]
: locationType[LocationUri <String>]
: Optional URI representing the location.[UniqueId <String>]
: For internal use only.[UniqueIdType <String>]
: locationUniqueIdType
[Locations <IMicrosoftGraphLocation-
[]>]
: The locations where the event is held or attended from. The location and locations properties always correspond with each other. If you update the location property, any prior locations in the locations collection would be removed and replaced by the new location value.[MultiValueExtendedProperties <IMicrosoftGraphMultiValueLegacyExtendedProperty-
[]>]
: The collection of multi-value extended properties defined for the event. Read-only. Nullable.[Id <String>]
: The unique identifier for an entity. Read-only.[Value <String-
[]>]
: A collection of property values.
[OccurrenceId <String>]
: An identifier for an occurrence in a recurring event series. Null if the event isn't part of a recurring series.The format of the property value is OID.{seriesMasterId-value}.{occurrence-start-date}. The time zone for {occurrence-start-date} is the recurrenceTimeZone property defined for the corresponding recurrenceRange.This property can identify any occurrence in a recurring series, including an occurrence that has been modified or canceled. You can use this property to perform all operations supported by occurrences in the recurring series.[OnlineMeeting <IMicrosoftGraphOnlineMeetingInfo>]
: onlineMeetingInfo[(Any) <Object>]
: This indicates any property can be added to this object.[ConferenceId <String>]
: The ID of the conference.[JoinUrl <String>]
: The external link that launches the online meeting. This is a URL that clients launch into a browser and will redirect the user to join the meeting.[Phones <IMicrosoftGraphPhone-
[]>]
: All of the phone numbers associated with this conference.[Number <String>]
: The phone number.[Type <String>]
: phoneType
[QuickDial <String>]
: The preformatted quick dial for this call.[TollFreeNumbers <String-
[]>]
: The toll free numbers that can be used to join the conference.[TollNumber <String>]
: The toll number that can be used to join the conference.
[OnlineMeetingProvider <String>]
: onlineMeetingProviderType[OnlineMeetingUrl <String>]
: A URL for an online meeting. The property is set only when an organizer specifies in Outlook that an event is an online meeting such as Skype. Read-only.To access the URL to join an online meeting, use joinUrl which is exposed via the onlineMeeting property of the event. The onlineMeetingUrl property will be deprecated in the future.[Organizer <IMicrosoftGraphRecipient>]
: recipient[(Any) <Object>]
: This indicates any property can be added to this object.[EmailAddress <IMicrosoftGraphEmailAddress>]
: emailAddress
[OriginalEndTimeZone <String>]
: The end time zone that was set when the event was created. A value of tzone://Microsoft/Custom indicates that a legacy custom time zone was set in desktop Outlook.[OriginalStart <DateTime?>]
: Represents the start time of an event when it's initially created as an occurrence or exception in a recurring series. This property isn't returned for events that are single instances. Its date and time information is expressed in ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z[OriginalStartTimeZone <String>]
: The start time zone that was set when the event was created. A value of tzone://Microsoft/Custom indicates that a legacy custom time zone was set in desktop Outlook.[Recurrence <IMicrosoftGraphPatternedRecurrence>]
: patternedRecurrence[ReminderMinutesBeforeStart <Int32?>]
: The number of minutes before the event start time that the reminder alert occurs.[ResponseRequested <Boolean?>]
: Default is true, which represents the organizer would like an invitee to send a response to the event.[ResponseStatus <IMicrosoftGraphResponseStatus>]
: responseStatus[Sensitivity <String>]
: sensitivity[SeriesMasterId <String>]
: The ID for the recurring series master item, if this event is part of a recurring series.[ShowAs <String>]
: freeBusyStatus[SingleValueExtendedProperties <IMicrosoftGraphSingleValueLegacyExtendedProperty-
[]>]
: The collection of single-value extended properties defined for the event. Read-only. Nullable.[Id <String>]
: The unique identifier for an entity. Read-only.[Value <String>]
: A property value.
[Start <IMicrosoftGraphDateTimeZone>]
: dateTimeTimeZone[Subject <String>]
: The text of the event's subject line.[TransactionId <String>]
: A custom identifier specified by a client app for the server to avoid redundant POST operations if the client retries to create the same event. This is useful when low network connectivity causes the client to time out before receiving a response from the server for the client's prior create-event request. After you set transactionId when creating an event, you can't change transactionId in a subsequent update. This property is only returned in a response payload if an app has set it. Optional.[Type <String>]
: eventType[Uid <String>]
: A unique identifier for calendar events. For recurring events, the value is the same for the series master and all of its occurrences including exceptions.[WebLink <String>]
: The URL to open the event in Outlook on the web.Outlook on the web opens the event in the browser if you're signed in to your mailbox. Otherwise, Outlook on the web prompts you to sign in.This URL can't be accessed from within an iFrame.
[CanEdit <Boolean?>]
: true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.[CanShare <Boolean?>]
: true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.[CanViewPrivateItems <Boolean?>]
: true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.[ChangeKey <String>]
: Identifies the version of the calendar object. Every time the calendar is changed, changeKey changes as well. This allows Exchange to apply changes to the correct version of the object. Read-only.[Color <String>]
: calendarColor[DefaultOnlineMeetingProvider <String>]
: onlineMeetingProviderType[Events <IMicrosoftGraphEvent-
[]>]
: The events in the calendar. Navigation property. Read-only.[HexColor <String>]
: The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.[IsDefaultCalendar <Boolean?>]
: true if this is the default calendar where new events are created by default, false otherwise.[IsRemovable <Boolean?>]
: Indicates whether this user calendar can be deleted from the user mailbox.[IsShared <Boolean?>]
: true if the user has shared the calendar with other users, false otherwise. Since only the user who created the calendar can share it, isShared and isSharedWithMe cannot be true for the same user. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.[IsSharedWithMe <Boolean?>]
: true if the user has been shared this calendar, false otherwise. This property is always false for a calendar owner. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.[IsTallyingResponses <Boolean?>]
: Indicates whether this user calendar supports tracking of meeting responses. Only meeting invites sent from users' primary calendars support tracking of meeting responses.[MultiValueExtendedProperties <IMicrosoftGraphMultiValueLegacyExtendedProperty-
[]>]
: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable.[Name <String>]
: The calendar name.[Owner <IMicrosoftGraphEmailAddress>]
: emailAddress[SingleValueExtendedProperties <IMicrosoftGraphSingleValueLegacyExtendedProperty-
[]>]
: The collection of single-value extended properties defined for the calendar. Read-only. Nullable.
[CalendarView <IMicrosoftGraphEvent-
[]>]
: The calendar view for the calendar. Read-only.[Classification <String>]
: Describes a classification for the group (such as low, medium or high business impact). Valid values for this property are defined by creating a ClassificationList setting value, based on the template definition.Returned by default. Supports $filter (eq, ne, not, ge, le, startsWith).[Conversations <IMicrosoftGraphConversation-
[]>]
: The group's conversations.[Id <String>]
: The unique identifier for an entity. Read-only.[HasAttachments <Boolean?>]
: Indicates whether any of the posts within this Conversation has at least one attachment. Supports $filter (eq, ne) and $search.[LastDeliveredDateTime <DateTime?>]
: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $filter (eq, ne, le, ge).[Preview <String>]
: A short summary from the body of the latest post in this conversation.[Threads <IMicrosoftGraphConversationThread-
[]>]
: A collection of all the conversation threads in the conversation. A navigation property. Read-only. Nullable.[Id <String>]
: The unique identifier for an entity. Read-only.[CcRecipients <IMicrosoftGraphRecipient-
[]>]
: The Cc: recipients for the thread. Returned only on $select.[HasAttachments <Boolean?>]
: Indicates whether any of the posts within this thread has at least one attachment. Returned by default.[IsLocked <Boolean?>]
: Indicates if the thread is locked. Returned by default.[LastDeliveredDateTime <DateTime?>]
: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default.[Posts <IMicrosoftGraphPost-
[]>]
:[Categories <String-
[]>]
: The categories associated with the item.[ChangeKey <String>]
: Identifies the version of the item. Every time the item is changed, changeKey changes as well. This allows Exchange to apply changes to the correct version of the object. Read-only.[CreatedDateTime <DateTime?>]
: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z[LastModifiedDateTime <DateTime?>]
: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z[Id <String>]
: The unique identifier for an entity. Read-only.[Attachments <IMicrosoftGraphAttachment-
[]>]
: The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable. Supports $expand.[Body <IMicrosoftGraphItemBody>]
: itemBody[ConversationId <String>]
: Unique ID of the conversation. Read-only.[ConversationThreadId <String>]
: Unique ID of the conversation thread. Read-only.[Extensions <IMicrosoftGraphExtension-
[]>]
: The collection of open extensions defined for the post. Read-only. Nullable. Supports $expand.[From <IMicrosoftGraphRecipient>]
: recipient[HasAttachments <Boolean?>]
: Indicates whether the post has at least one attachment. This is a default property.[Importance <String>]
: importance[InReplyTo <IMicrosoftGraphPost>]
: post[Mentions <IMicrosoftGraphMention-
[]>]
:[Id <String>]
: The unique identifier for an entity. Read-only.[Application <String>]
: The name of the application where the mention is created. Optional. Not used and defaulted as null for message.[ClientReference <String>]
: A unique identifier that represents a parent of the resource instance. Optional. Not used and defaulted as null for message.[CreatedBy <IMicrosoftGraphEmailAddress>]
: emailAddress[CreatedDateTime <DateTime?>]
: The date and time that the mention is created on the client.[DeepLink <String>]
: A deep web link to the context of the mention in the resource instance. Optional. Not used and defaulted as null for message.[MentionText <String>]
: Optional. Not used and defaulted as null for message. To get the mentions in a message, see the bodyPreview property of the message instead.[Mentioned <IMicrosoftGraphEmailAddress>]
: emailAddress[ServerCreatedDateTime <DateTime?>]
: The date and time that the mention is created on the server. Optional. Not used and defaulted as null for message.
[MultiValueExtendedProperties <IMicrosoftGraphMultiValueLegacyExtendedProperty-
[]>]
: The collection of multi-value extended properties defined for the post. Read-only. Nullable.[NewParticipants <IMicrosoftGraphRecipient-
[]>]
: Conversation participants that were added to the thread as part of this post.[ReceivedDateTime <DateTime?>]
: Specifies when the post was received. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z[Sender <IMicrosoftGraphRecipient>]
: recipient[SingleValueExtendedProperties <IMicrosoftGraphSingleValueLegacyExtendedProperty-
[]>]
: The collection of single-value extended properties defined for the post. Read-only. Nullable.
[Preview <String>]
: A short summary from the body of the latest post in this conversation. Returned by default.[ToRecipients <IMicrosoftGraphRecipient-
[]>]
: The To: recipients for the thread. Returned only on $select.[Topic <String>]
: The topic of the conversation. This property can be set when the conversation is created, but it cannot be updated. Returned by default.[UniqueSenders <String-
[]>]
: All the users that sent a message to this thread. Returned by default.
[Topic <String>]
: The topic of the conversation. This property can be set when the conversation is created, but it cannot be updated.[UniqueSenders <String-
[]>]
: All the users that sent a message to this Conversation.
[CreatedByAppId <String>]
: App ID of the app used to create the group. Can be null for some groups. Returned by default. Read-only. Supports $filter (eq, ne, not, in, startsWith).[CreatedDateTime <DateTime?>]
: Timestamp of when the group was created. The value can't be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only.[CreatedOnBehalfOf <IMicrosoftGraphDirectoryObject>]
: directoryObject[Description <String>]
: An optional description for the group. Returned by default. Supports $filter (eq, ne, not, ge, le, startsWith) and $search.[DisplayName <String>]
: The display name for the group. Required. Maximum length is 256 characters. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderby.[Drive <IMicrosoftGraphDrive>]
: drive[(Any) <Object>]
: This indicates any property can be added to this object.[CreatedBy <IMicrosoftGraphIdentitySet>]
: identitySet[CreatedByUser <IMicrosoftGraphUser>]
: user[(Any) <Object>]
: This indicates any property can be added to this object.[DeletedDateTime <DateTime?>]
: Date and time when this object was deleted. Always null when the object hasn't been deleted.[Id <String>]
: The unique identifier for an entity. Read-only.[AboutMe <String>]
: A freeform text entry field for users to describe themselves. Returned only on $select.[AccountEnabled <Boolean?>]
: true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter (eq, ne, not, and in).[Activities <IMicrosoftGraphUserActivity-
[]>]
: The user's activities across devices. Read-only. Nullable.[Id <String>]
: The unique identifier for an entity. Read-only.[ActivationUrl <String>]
: Required. URL used to launch the activity in the best native experience represented by the appId. Might launch a web-based app if no native app exists.[ActivitySourceHost <String>]
: Required. URL for the domain representing the cross-platform identity mapping for the app. Mapping is stored either as a JSON file hosted on the domain or configurable via Windows Dev Center. The JSON file is named cross-platform-app-identifiers and is hosted at root of your HTTPS domain, either at the top level domain or include a sub domain. For example: https://contoso.com or https://myapp.contoso.com but NOT https://myapp.contoso.com/somepath. You must have a unique file and domain (or sub domain) per cross-platform app identity. For example, a separate file and domain is needed for Word vs. PowerPoint.[AppActivityId <String>]
: Required. The unique activity ID in the context of the app - supplied by caller and immutable thereafter.[AppDisplayName <String>]
: Optional. Short text description of the app used to generate the activity for use in cases when the app is not installed on the user's local device.[ContentInfo <IMicrosoftGraphJson>]
: Json[(Any) <Object>]
: This indicates any property can be added to this object.
[ContentUrl <String>]
: Optional. Used in the event the content can be rendered outside of a native or web-based app experience (for example, a pointer to an item in an RSS feed).[CreatedDateTime <DateTime?>]
: Set by the server. DateTime in UTC when the object was created on the server.[ExpirationDateTime <DateTime?>]
: Set by the server. DateTime in UTC when the object expired on the server.[FallbackUrl <String>]
: Optional. URL used to launch the activity in a web-based app, if available.[HistoryItems <IMicrosoftGraphActivityHistoryItem-
[]>]
: Optional. NavigationProperty/Containment; navigation property to the activity's activityHistoryItems.[Id <String>]
: The unique identifier for an entity. Read-only.[ActiveDurationSeconds <Int32?>]
: Optional. The duration of active user engagement. if not supplied, this is calculated from the startedDateTime and lastActiveDateTime.[Activity <IMicrosoftGraphUserActivity>]
: userActivity[CreatedDateTime <DateTime?>]
: Set by the server. DateTime in UTC when the object was created on the server.[ExpirationDateTime <DateTime?>]
: Optional. UTC DateTime when the activityHistoryItem will undergo hard-delete. Can be set by the client.[LastActiveDateTime <DateTime?>]
: Optional. UTC DateTime when the activityHistoryItem (activity session) was last understood as active or finished - if null, activityHistoryItem status should be Ongoing.[LastModifiedDateTime <DateTime?>]
: Set by the server. DateTime in UTC when the object was modified on the server.[StartedDateTime <DateTime?>]
: Required. UTC DateTime when the activityHistoryItem (activity session) was started. Required for timeline history.[Status <String>]
: status[UserTimezone <String>]
: Optional. The timezone in which the user's device used to generate the activity was located at activity creation time. Values supplied as Olson IDs in order to support cross-platform representation.
[LastModifiedDateTime <DateTime?>]
: Set by the server. DateTime in UTC when the object was modified on the server.[Status <String>]
: status[UserTimezone <String>]
: Optional. The timezone in which the user's device used to generate the activity was located at activity creation time; values supplied as Olson IDs in order to support cross-platform representation.[VisualElements <IMicrosoftGraphVisualInfo>]
: visualInfo[(Any) <Object>]
: This indicates any property can be added to this object.[Attribution <IMicrosoftGraphImageInfo>]
: imageInfo[(Any) <Object>]
: This indicates any property can be added to this object.[AddImageQuery <Boolean?>]
: Optional; parameter used to indicate the server is able to render image dynamically in response to parameterization. For example - a high contrast image[AlternateText <String>]
: Optional; alt-text accessible content for the image[AlternativeText <String>]
:[IconUrl <String>]
: Optional; URI that points to an icon which represents the application used to generate the activity
[BackgroundColor <String>]
: Optional. Background color used to render the activity in the UI - brand color for the application source of the activity. Must be a valid hex color[Content <IMicrosoftGraphJson>]
: Json[Description <String>]
: Optional. Longer text description of the user's unique activity (example: document name, first sentence, and/or metadata)[DisplayText <String>]
: Required. Short text description of the user's unique activity (for example, document name in cases where an activity refers to document creation)
[AgeGroup <String>]
: Sets the age group of the user. Allowed values: null, Minor, NotAdult, and Adult. For more information, see legal age group property definitions. Supports $filter (eq, ne, not, and in).[AgreementAcceptances <IMicrosoftGraphAgreementAcceptance-
[]>]
: The user's terms of use acceptance statuses. Read-only. Nullable.[Id <String>]
: The unique identifier for an entity. Read-only.[AgreementFileId <String>]
: ID of the agreement file accepted by the user.[AgreementId <String>]
: ID of the agreement.[DeviceDisplayName <String>]
: The display name of the device used for accepting the agreement.[DeviceId <String>]
: The unique identifier of the device used for accepting the agreement. Supports $filter (eq) and eq for null values.[DeviceOSType <String>]
: The operating system used for accepting the agreement.[DeviceOSVersion <String>]
: The operating system version of the device used for accepting the agreement.[ExpirationDateTime <DateTime?>]
: The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $filter (eq, ge, le) and eq for null values.[RecordedDateTime <DateTime?>]
: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $filter (eq) and eq for null values.[State <String>]
: agreementAcceptanceState[UserDisplayName <String>]
: Display name of the user when the acceptance was recorded.[UserEmail <String>]
: Email of the user when the acceptance was recorded.[UserId <String>]
: ID of the user who accepted the agreement. Supports $filter (eq).[UserPrincipalName <String>]
: UPN of the user when the acceptance was recorded.
[Analytics <IMicrosoftGraphUserAnalytics>]
: userAnalytics[(Any) <Object>]
: This indicates any property can be added to this object.[Id <String>]
: The unique identifier for an entity. Read-only.[ActivityStatistics <IMicrosoftGraphActivityStatistics-
[]>]
: The collection of work activities that a user spent time on during and outside of working hours. Read-only. Nullable.[Id <String>]
: The unique identifier for an entity. Read-only.[Activity <String>]
: analyticsActivityType[Duration <TimeSpan?>]
: Total hours spent on the activity. The value is represented in ISO 8601 format for durations.[EndDate <DateTime?>]
: Date when the activity ended, expressed in ISO 8601 format for calendar dates. For example, the property value could be '2019-07-03' that follows the YYYY-MM-DD format.[StartDate <DateTime?>]
: Date when the activity started, expressed in ISO 8601 format for calendar dates. For example, the property value could be '2019-07-04' that follows the YYYY-MM-DD format.[TimeZoneUsed <String>]
: The time zone that the user sets in Microsoft Outlook is used for the computation. For example, the property value could be 'Pacific Standard Time.'
[Settings <IMicrosoftGraphSettings>]
: settings[(Any) <Object>]
: This indicates any property can be added to this object.[HasGraphMailbox <Boolean?>]
: Specifies if the user's primary mailbox is hosted in the cloud and is enabled for Microsoft Graph.[HasLicense <Boolean?>]
: Specifies if the user has a MyAnalytics license assigned.[HasOptedOut <Boolean?>]
: Specifies if the user opted out of MyAnalytics.
[AppConsentRequestsForApproval <IMicrosoftGraphAppConsentRequest-
[]>]
:[Id <String>]
: The unique identifier for an entity. Read-only.[AppDisplayName <String>]
: The display name of the app for which consent is requested. Required. Supports $filter (eq only) and $orderby.[AppId <String>]
: The identifier of the application. Required. Supports $filter (eq only) and $orderby.[ConsentType <String>]
: The consent type of the request. Possible values are: Static and Dynamic. These represent static and dynamic permissions, respectively, requested in the consent workflow. Supports $filter (eq only) and $orderby. Required.[PendingScopes <IMicrosoftGraphAppConsentRequestScope-
[]>]
: A list of pending scopes waiting for approval. This is empty if the consentType is Static. Required.[DisplayName <String>]
: The name of the scope.
[UserConsentRequests <IMicrosoftGraphUserConsentRequest-
[]>]
: A list of pending user consent requests. Supports $filter (eq).[ApprovalId <String>]
: The identifier of the approval of the request.[CompletedDateTime <DateTime?>]
: The request completion date time.[CreatedBy <IMicrosoftGraphIdentitySet>]
: identitySet[CreatedDateTime <DateTime?>]
: The request creation date time.[CustomData <String>]
: Free text field to define any custom data for the request. Not used.[Status <String>]
: The status of the request. Not nullable. The possible values are: Canceled, Denied, Failed, Granted, PendingAdminDecision, PendingApproval, PendingProvisioning, PendingScheduleCreation, Provisioned, Revoked, and ScheduleCreated. Not nullable.[Id <String>]
: The unique identifier for an entity. Read-only.[Approval <IMicrosoftGraphApproval>]
: approval[(Any) <Object>]
: This indicates any property can be added to this object.[Id <String>]
: The unique identifier for an entity. Read-only.[Steps <IMicrosoftGraphApprovalStep-
[]>]
: Used to represent the decision associated with a single step in the approval process configured in approvalStage.[Id <String>]
: The unique identifier for an entity. Read-only.[AssignedToMe <Boolean?>]
: Indicates whether the step is assigned to the calling user to review. Read-only.[DisplayName <String>]
: The label provided by the policy creator to identify an approval step. Read-only.[Justification <String>]
: The justification associated with the approval step decision.[ReviewResult <String>]
: The result of this approval record. Possible values include: NotReviewed, Approved, Denied.[ReviewedBy <IMicrosoftGraphIdentity>]
: identity[ReviewedDateTime <DateTime?>]
: The date and time when a decision was recorded. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.[Status <String>]
: The step status. Possible values: InProgress, Initializing, Completed, Expired. Read-only.
[Reason <String>]
: The user's justification for requiring access to the app. Supports $filter (eq only) and $orderby.
[AppRoleAssignedResources <IMicrosoftGraphServicePrincipal-
[]>]
:[DeletedDateTime <DateTime?>]
: Date and time when this object was deleted. Always null when the object hasn't been deleted.[Id <String>]
: The unique identifier for an entity. Read-only.[AccountEnabled <Boolean?>]
: true if the service principal account is enabled; otherwise, false. If set to false, then no users are able to sign in to this app, even if they're assigned to it. Supports $filter (eq, ne, not, in).[AddIns <IMicrosoftGraphAddIn-
[]>]
: Defines custom behavior that a consuming service can use to call an app in specific contexts. For example, applications that can render file streams may set the addIns property for its 'FileHandler' functionality. This lets services like Microsoft 365 call the application in the context of a document the user is working on.[Id <String>]
: The unique identifier for the addIn object.[Properties <IMicrosoftGraphKeyValue-
[]>]
: The collection of key-value pairs that define parameters that the consuming service can use or call. You must specify this property when performing a POST or a PATCH operation on the addIns collection. Required.[Key <String>]
: Contains the name of the field that a value is associated with.[Value <String>]
: Contains the corresponding value for the specified key.
[Type <String>]
: The unique name for the functionality exposed by the app.
[AlternativeNames <String-
[]>]
: Used to retrieve service principals by subscription, identify resource group and full resource IDs for managed identities. Supports $filter (eq, not, ge, le, startsWith).[AppDescription <String>]
: The description exposed by the associated application.[AppDisplayName <String>]
: The display name exposed by the associated application.[AppId <String>]
: The unique identifier for the associated application (its appId property). Alternate key. Supports $filter (eq, ne, not, in, startsWith).[AppManagementPolicies <IMicrosoftGraphAppManagementPolicy-
[]>]
: The appManagementPolicy applied to this service principal.[Description <String>]
: Description for this policy. Required.[DisplayName <String>]
: Display name for this policy. Required.[DeletedDateTime <DateTime?>]
: Date and time when this object was deleted. Always null when the object hasn't been deleted.[Id <String>]
: The unique identifier for an entity. Read-only.[AppliesTo <IMicrosoftGraphDirectoryObject-
[]>]
: Collection of application and service principals to which a policy is applied.[IsEnabled <Boolean?>]
: Denotes whether the policy is enabled.[Restrictions <IMicrosoftGraphCustomAppManagementConfiguration>]
: customAppManagementConfiguration[(Any) <Object>]
: This indicates any property can be added to this object.[KeyCredentials <IMicrosoftGraphKeyCredentialConfiguration-
[]>]
: Collection of certificate restrictions settings to be applied to an application or service principal.[CertificateBasedApplicationConfigurationIds <String-
[]>]
: Collection of GUIDs that represent certificateBasedApplicationConfiguration that is allowed as root and intermediate certificate authorities.[MaxLifetime <TimeSpan?>]
: String value that indicates the maximum lifetime for key expiration, defined as an ISO 8601 duration. For example, P4DT12H30M5S represents four days, 12 hours, 30 minutes, and five seconds. This property is required when restrictionType is set to keyLifetime.[RestrictForAppsCreatedAfterDateTime <DateTime?>]
: Specifies the date from which the policy restriction applies to newly created applications. For existing applications, the enforcement date can be retroactively applied.[RestrictionType <String>]
: appKeyCredentialRestrictionType[State <String>]
: appManagementRestrictionState
[PasswordCredentials <IMicrosoftGraphPasswordCredentialConfiguration-
[]>]
: Collection of password restrictions settings to be applied to an application or service principal.[MaxLifetime <TimeSpan?>]
: String value that indicates the maximum lifetime for password expiration, defined as an ISO 8601 duration. For example, P4DT12H30M5S represents four days, 12 hours, 30 minutes, and five seconds. This property is required when restrictionType is set to passwordLifetime.[RestrictForAppsCreatedAfterDateTime <DateTime?>]
: Specifies the date from which the policy restriction applies to newly created applications. For existing applications, the enforcement date can be retroactively applied.[RestrictionType <String>]
: appCredentialRestrictionType[State <String>]
: appManagementRestrictionState
[AppOwnerOrganizationId <String>]
: Contains the tenant ID where the application is registered. This is applicable only to service principals backed by applications. Supports $filter (eq, ne, NOT, ge, le).[AppRoleAssignedTo <IMicrosoftGraphAppRoleAssignment-
[]>]
: App role assignments for this app or service, granted to users, groups, and other service principals.Supports $expand.[AppRoleAssignmentRequired <Boolean?>]
: Specifies whether users or other service principals need to be granted an app role assignment for this service principal before users can sign in or apps can get tokens. The default value is false. Not nullable. Supports $filter (eq, ne, NOT).[AppRoleAssignments <IMicrosoftGraphAppRoleAssignment-
[]>]
: App role assignment for another app or service, granted to this service principal. Supports $expand.[AppRoles <IMicrosoftGraphAppRole-
[]>]
: The roles exposed by the application, which this service principal represents. For more information, see the appRoles property definition on the application entity. Not nullable.[AllowedMemberTypes <String-
[]>]
: Specifies whether this app role can be assigned to users and groups (by setting to -['User']
), to other application's (by setting to -['Application']
, or both (by setting to -['User', 'Application']
). App roles supporting assignment to other applications' service principals are also known as application permissions. The 'Application' value is only supported for app roles defined on application entities.[Description <String>]
: The description for the app role. This is displayed when the app role is being assigned and, if the app role functions as an application permission, during consent experiences.[DisplayName <String>]
: Display name for the permission that appears in the app role assignment and consent experiences.[Id <String>]
: Unique role identifier inside the appRoles collection. You must specify a new GUID identifier when you create a new app role.[IsEnabled <Boolean?>]
: When creating or updating an app role, this must be set to true (which is the default). To delete a role, this must first be set to false. At that point, in a subsequent call, this role may be removed.[Origin <String>]
: Specifies if the app role is defined on the application object or on the servicePrincipal entity. Must not be included in any POST or PATCH requests. Read-only.[Value <String>]
: Specifies the value to include in the roles claim in ID tokens and access tokens authenticating an assigned user or service principal. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & ' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, and characters in the ranges
@ - [ ]
^ + _ { } ~, and characters in the ranges 0-9, A-Z and a-z.
Any other character, including the space character, aren't allowed.
May not begin with ..
- [ApplicationTemplateId <String>]
: Unique identifier of the applicationTemplate.
Supports $filter (eq, not, ne).
Read-only.
null if the app wasn't created from an application template.
- [ClaimsMappingPolicies <IMicrosoftGraphClaimsMappingPolicy-
[]>]
: The claimsMappingPolicies assigned to this service principal.
Supports $expand.
- [AppliesTo <IMicrosoftGraphDirectoryObject-
[]>]
:
- [Definition <String-
[]>]
: A string collection containing a JSON string that defines the rules and settings for a policy.
The syntax for the definition differs for each derived policy type.
Required.
- [IsOrganizationDefault <Boolean?>]
: If set to true, activates this policy.
There can be many policies for the same policy type, but only one can be activated as the organization default.
Optional, default value is false.
- [Description <String>]
: Description for this policy.
Required.
- [DisplayName <String>]
: Display name for this policy.
Required.
- [DeletedDateTime <DateTime?>]
: Date and time when this object was deleted.
Always null when the object hasn't been deleted.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [ClaimsPolicy <IMicrosoftGraphCustomClaimsPolicy>]
: customClaimsPolicy
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [AudienceOverride <String>]
: If specified, it overrides the content of the audience claim for WS-Federation and SAML2 protocols.
A custom signing key must be used for audienceOverride to be applied, otherwise, the audienceOverride value is ignored.
The value provided must be in the format of an absolute URI.
- [Claims <IMicrosoftGraphCustomClaimBase-
[]>]
: Defines which claims are present in the tokens affected by the policy, in addition to the basic claim and the core claim set.
Inherited from customclaimbase.
- [Configurations <IMicrosoftGraphCustomClaimConfiguration-
[]>]
: One or more configurations that describe how the claim is sourced and under what conditions.
- [Attribute <IMicrosoftGraphCustomClaimAttributeBase>]
: customClaimAttributeBase
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Condition <IMicrosoftGraphCustomClaimConditionBase>]
: customClaimConditionBase
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Transformations <IMicrosoftGraphCustomClaimTransformation-
[]>]
: An ordered list of transformations that are applied in sequence.
- [Input <IMicrosoftGraphTransformationAttribute>]
: transformationAttribute
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Attribute <IMicrosoftGraphCustomClaimAttributeBase>]
: customClaimAttributeBase
- [TreatAsMultiValue <Boolean?>]
: This flag is only relevant in the case where the attribute is multivalued.
By default, transformations are only applied to the first element in a multi-valued claim, however setting this flag to true ensures the transformation is applied to all values, resulting in a multivalued output.
- [IncludeApplicationIdInIssuer <Boolean?>]
: Indicates whether the application ID is added to the claim.
It is relevant only for SAML2.0 and if a custom signing key is used.
the default value is true.
Optional.
- [IncludeBasicClaimSet <Boolean?>]
: Determines whether the basic claim set is included in tokens affected by this policy.
If set to true, all claims in the basic claim set are emitted in tokens affected by the policy.
By default the basic claim set isn't in the tokens unless they're explicitly configured in this policy.
- [CreatedObjects <IMicrosoftGraphDirectoryObject-
[]>]
: Directory objects created by this service principal.
Read-only.
Nullable.
- [CustomSecurityAttributes <IMicrosoftGraphCustomSecurityAttributeValue>]
: customSecurityAttributeValue
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [DelegatedPermissionClassifications <IMicrosoftGraphDelegatedPermissionClassification-
[]>]
: The permission classifications for delegated permissions exposed by the app that this service principal represents.
Supports $expand.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Classification <String>]
: permissionClassificationType
- [PermissionId <String>]
: The unique identifier (id) for the delegated permission listed in the publishedPermissionScopes collection of the servicePrincipal.
Required on create.
Doesn't support $filter.
- [PermissionName <String>]
: The claim value (value) for the delegated permission listed in the publishedPermissionScopes collection of the servicePrincipal.
Doesn't support $filter.
- [Description <String>]
: Free text field to provide an internal end-user facing description of the service principal.
End-user portals such MyApps displays the application description in this field.
The maximum allowed size is 1,024 characters.
Supports $filter (eq, ne, not, ge, le, startsWith) and $search.
- [DisabledByMicrosoftStatus <String>]
: Specifies whether Microsoft has disabled the registered application.
Possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons may include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement).
Supports $filter (eq, ne, not).
- [DisplayName <String>]
: The display name for the service principal.
Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderby.
- [Endpoints <IMicrosoftGraphEndpoint-
[]>]
: Endpoints available for discovery.
Services like Sharepoint populate this property with a tenant specific SharePoint endpoints that other applications can discover and use in their experiences.
- [DeletedDateTime <DateTime?>]
: Date and time when this object was deleted.
Always null when the object hasn't been deleted.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Capability <String>]
: Describes the capability that is associated with this resource.
(for example, Messages, Conversations, etc.) Not nullable.
Read-only.
- [ProviderId <String>]
: Application id of the publishing underlying service.
Not nullable.
Read-only.
- [ProviderName <String>]
: Name of the publishing underlying service.
Read-only.
- [ProviderResourceId <String>]
: For Microsoft 365 groups, this is set to a well-known name for the resource (for example, Yammer.FeedURL etc.).
Not nullable.
Read-only.
- [Uri <String>]
: URL of the published resource.
Not nullable.
Read-only.
- [ErrorUrl <String>]
: Deprecated.
Don't use.
- [FederatedIdentityCredentials <IMicrosoftGraphFederatedIdentityCredential-
[]>]
:
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Audiences <String-
[]>]
: The audience that can appear in the external token.
This field is mandatory and should be set to api://AzureADTokenExchange for Microsoft Entra ID.
It says what Microsoft identity platform should accept in the aud claim in the incoming token.
This value represents Microsoft Entra ID in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token.
This field can only accept a single value and has a limit of 600 characters.
Required.
- [Description <String>]
: The un-validated, user-provided description of the federated identity credential.
It has a limit of 600 characters.
Optional.
- [Issuer <String>]
: The URL of the external identity provider and must match the issuer claim of the external token being exchanged.
The combination of the values of issuer and subject must be unique on the app.
It has a limit of 600 characters.
Required.
- [Name <String>]
: The unique identifier for the federated identity credential, which has a limit of 120 characters and must be URL friendly.
It is immutable once created.
Alternate key.
Required.
Not nullable.
Supports $filter (eq).
- [Subject <String>]
: Required.
The identifier of the external software workload within the external identity provider.
Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings.
The value here must match the sub claim within the token presented to Microsoft Entra ID.
The combination of issuer and subject must be unique on the app.
It has a limit of 600 characters.
Supports $filter (eq).
- [HomeRealmDiscoveryPolicies <IMicrosoftGraphHomeRealmDiscoveryPolicy-
[]>]
: The homeRealmDiscoveryPolicies assigned to this service principal.
Supports $expand.
- [AppliesTo <IMicrosoftGraphDirectoryObject-
[]>]
:
- [Definition <String-
[]>]
: A string collection containing a JSON string that defines the rules and settings for a policy.
The syntax for the definition differs for each derived policy type.
Required.
- [IsOrganizationDefault <Boolean?>]
: If set to true, activates this policy.
There can be many policies for the same policy type, but only one can be activated as the organization default.
Optional, default value is false.
- [Description <String>]
: Description for this policy.
Required.
- [DisplayName <String>]
: Display name for this policy.
Required.
- [DeletedDateTime <DateTime?>]
: Date and time when this object was deleted.
Always null when the object hasn't been deleted.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Homepage <String>]
: Home page or landing page of the application.
- [Info <IMicrosoftGraphInformationalUrl>]
: informationalUrl
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [LogoUrl <String>]
: CDN URL to the application's logo, Read-only.
- [MarketingUrl <String>]
: Link to the application's marketing page.
For example, https://www.contoso.com/app/marketing
- [PrivacyStatementUrl <String>]
: Link to the application's privacy statement.
For example, https://www.contoso.com/app/privacy
- [SupportUrl <String>]
: Link to the application's support page.
For example, https://www.contoso.com/app/support
- [TermsOfServiceUrl <String>]
: Link to the application's terms of service statement.
For example, https://www.contoso.com/app/termsofservice
- [KeyCredentials <IMicrosoftGraphKeyCredential-
[]>]
: The collection of key credentials associated with the service principal.
Not nullable.
Supports $filter (eq, not, ge, le).
- [CustomKeyIdentifier <Byte-
[]>]
: A 40-character binary type that can be used to identify the credential.
Optional.
When not provided in the payload, defaults to the thumbprint of the certificate.
- [DisplayName <String>]
: Friendly name for the key.
Optional.
- [EndDateTime <DateTime?>]
: The date and time at which the credential expires.
The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
- [Key <Byte-
[]>]
: Value for the key credential.
Should be a Base64 encoded value.
Returned only on $select for a single object, that is, GET applications/{applicationId}?$select=keyCredentials or GET servicePrincipals/{servicePrincipalId}?$select=keyCredentials; otherwise, it is always null.
From a .cer certificate, you can read the key using the Convert.ToBase64String() method.
For more information, see Get the certificate key.
- [KeyId <String>]
: The unique identifier for the key.
- [StartDateTime <DateTime?>]
: The date and time at which the credential becomes valid.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
- [Type <String>]
: The type of key credential; for example, Symmetric, AsymmetricX509Cert, or X509CertAndPassword.
- [Usage <String>]
: A string that describes the purpose for which the key can be used; for example, None, Verify, PairwiseIdentifier, Delegation, Decrypt, Encrypt, HashedIdentifier, SelfSignedTls, or Sign.
If usage is Sign, the type should be X509CertAndPassword, and the passwordCredentials for signing should be defined.
- [LicenseDetails <IMicrosoftGraphLicenseDetails-
[]>]
:
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [ServicePlans <IMicrosoftGraphServicePlanInfo-
[]>]
: Information about the service plans assigned with the license.
Read-only.
Not nullable.
- [AppliesTo <String>]
: The object the service plan can be assigned to.
The possible values are: User - service plan can be assigned to individual users.Company - service plan can be assigned to the entire tenant.
- [ProvisioningStatus <String>]
: The provisioning status of the service plan.
The possible values are:Success - Service is fully provisioned.Disabled - Service is disabled.Error - The service plan isn't provisioned and is in an error state.PendingInput - The service isn't provisioned and is awaiting service confirmation.PendingActivation - The service is provisioned but requires explicit activation by an administrator (for example, Intune_O365 service plan)PendingProvisioning - Microsoft has added a new service to the product SKU and it isn't activated in the tenant.
- [ServicePlanId <String>]
: The unique identifier of the service plan.
- [ServicePlanName <String>]
: The name of the service plan.
- [SkuId <String>]
: Unique identifier (GUID) for the service SKU.
Equal to the skuId property on the related subscribedSku object.
Read-only.
- [SkuPartNumber <String>]
: Unique SKU display name.
Equal to the skuPartNumber on the related subscribedSku object; for example, AAD_Premium.
Read-only.
- [LoginUrl <String>]
: Specifies the URL where the service provider redirects the user to Microsoft Entra ID to authenticate.
Microsoft Entra ID uses the URL to launch the application from Microsoft 365 or the Microsoft Entra My Apps.
When blank, Microsoft Entra ID performs IdP-initiated sign-on for applications configured with SAML-based single sign-on.
The user launches the application from Microsoft 365, the Microsoft Entra My Apps, or the Microsoft Entra SSO URL.
- [LogoutUrl <String>]
: Specifies the URL that the Microsoft's authorization service uses to sign out a user using OpenId Connect front-channel, back-channel, or SAML sign out protocols.
- [MemberOf <IMicrosoftGraphDirectoryObject-
[]>]
: Roles that this service principal is a member of.
HTTP Methods: GET Read-only.
Nullable.
Supports $expand.
- [Notes <String>]
: Free text field to capture information about the service principal, typically used for operational purposes.
Maximum allowed size is 1,024 characters.
- [NotificationEmailAddresses <String-
[]>]
: Specifies the list of email addresses where Microsoft Entra ID sends a notification when the active certificate is near the expiration date.
This is only for the certificates used to sign the SAML token issued for Microsoft Entra Gallery applications.
- [Oauth2PermissionGrants <IMicrosoftGraphOAuth2PermissionGrant-
[]>]
: Delegated permission grants authorizing this service principal to access an API on behalf of a signed-in user.
Read-only.
Nullable.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [ClientId <String>]
: The object id (not appId) of the client service principal for the application that is authorized to act on behalf of a signed-in user when accessing an API.
Required.
Supports $filter (eq only).
- [ConsentType <String>]
: Indicates whether authorization is granted for the client application to impersonate all users or only a specific user.
AllPrincipals indicates authorization to impersonate all users.
Principal indicates authorization to impersonate a specific user.
Consent on behalf of all users can be granted by an administrator.
Nonadmin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions.
Required.
Supports $filter (eq only).
- [ExpiryTime <DateTime?>]
: Currently, the end time value is ignored, but a value is required when creating an oAuth2PermissionGrant.
Required.
- [PrincipalId <String>]
: The id of the user on behalf of whom the client is authorized to access the resource, when consentType is Principal.
If consentType is AllPrincipals this value is null.
Required when consentType is Principal.
Supports $filter (eq only).
- [ResourceId <String>]
: The id of the resource service principal to which access is authorized.
This identifies the API that the client is authorized to attempt to call on behalf of a signed-in user.
Supports $filter (eq only).
- [Scope <String>]
: A space-separated list of the claim values for delegated permissions that should be included in access tokens for the resource application (the API).
For example, openid User.Read GroupMember.Read.All.
Each claim value should match the value field of one of the delegated permissions defined by the API, listed in the publishedPermissionScopes property of the resource service principal.
Must not exceed 3850 characters in length.
- [StartTime <DateTime?>]
: Currently, the start time value is ignored, but a value is required when creating an oAuth2PermissionGrant.
Required.
- [OwnedObjects <IMicrosoftGraphDirectoryObject-
[]>]
: Directory objects that are owned by this service principal.
Read-only.
Nullable.
Supports $expand and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1).
- [Owners <IMicrosoftGraphDirectoryObject-
[]>]
: Directory objects that are owners of this servicePrincipal.
The owners are a set of nonadmin users or servicePrincipals who are allowed to modify this object.
Read-only.
Nullable.
Supports $expand and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1).
- [PasswordCredentials <IMicrosoftGraphPasswordCredential-
[]>]
: The collection of password credentials associated with the service principal.
Not nullable.
- [CustomKeyIdentifier <Byte-
[]>]
: Do not use.
- [DisplayName <String>]
: Friendly name for the password.
Optional.
- [EndDateTime <DateTime?>]
: The date and time at which the password expires represented using ISO 8601 format and is always in UTC time.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
Optional.
- [Hint <String>]
: Contains the first three characters of the password.
Read-only.
- [KeyId <String>]
: The unique identifier for the password.
- [SecretText <String>]
: Read-only; Contains the strong passwords generated by Microsoft Entra ID that are 16-64 characters in length.
The generated password value is only returned during the initial POST request to addPassword.
There is no way to retrieve this password in the future.
- [StartDateTime <DateTime?>]
: The date and time at which the password becomes valid.
The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
Optional.
- [PasswordSingleSignOnSettings <IMicrosoftGraphPasswordSingleSignOnSettings>]
: passwordSingleSignOnSettings
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Fields <IMicrosoftGraphPasswordSingleSignOnField-
[]>]
: The fields to capture to fill the user credentials for password-based single sign-on.
- [CustomizedLabel <String>]
: Title/label override for customization.
- [DefaultLabel <String>]
: Label that would be used if no customizedLabel is provided.
Read only.
- [FieldId <String>]
: Id used to identity the field type.
This is an internal ID and possible values are param1, param2, paramuserName, parampassword.
- [Type <String>]
: Type of the credential.
The values can be text, password.
- [PermissionGrantPreApprovalPolicies <IMicrosoftGraphPermissionGrantPreApprovalPolicy-
[]>]
:
- [DeletedDateTime <DateTime?>]
: Date and time when this object was deleted.
Always null when the object hasn't been deleted.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Conditions <IMicrosoftGraphPreApprovalDetail-
[]>]
: A list of condition sets describing the conditions under which the permission to grant consent for the app has been preapproved.
- [Permissions <IMicrosoftGraphPreApprovedPermissions>]
: preApprovedPermissions
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [PermissionKind <String>]
: permissionKind
- [PermissionType <String>]
: permissionType
- [ScopeType <String>]
: resourceScopeType
- [SensitivityLabels <IMicrosoftGraphScopeSensitivityLabels>]
: scopeSensitivityLabels
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [LabelKind <String>]
: labelKind
- [PreferredSingleSignOnMode <String>]
: Specifies the single sign-on mode configured for this application.
Microsoft Entra ID uses the preferred single sign-on mode to launch the application from Microsoft 365 or the Microsoft Entra My Apps.
The supported values are password, saml, notSupported, and oidc.
Note: This field might be null for older SAML apps and for OIDC applications where it isn't set automatically.
- [PreferredTokenSigningKeyEndDateTime <DateTime?>]
: Specifies the expiration date of the keyCredential used for token signing, marked by preferredTokenSigningKeyThumbprint.
Updating this attribute isn't currently supported.
For details, see ServicePrincipal property differences.
- [PreferredTokenSigningKeyThumbprint <String>]
: This property can be used on SAML applications (apps that have preferredSingleSignOnMode set to saml) to control which certificate is used to sign the SAML responses.
For applications that aren't SAML, don't write or otherwise rely on this property.
- [PublishedPermissionScopes <IMicrosoftGraphPermissionScope-
[]>]
: The delegated permissions exposed by the application.
For more information, see the oauth2PermissionScopes property on the application entity's api property.
Not nullable.
Note: This property is named oauth2PermissionScopes in v1.0.
- [AdminConsentDescription <String>]
: A description of the delegated permissions, intended to be read by an administrator granting the permission on behalf of all users.
This text appears in tenant-wide admin consent experiences.
- [AdminConsentDisplayName <String>]
: The permission's title, intended to be read by an administrator granting the permission on behalf of all users.
- [Id <String>]
: Unique delegated permission identifier inside the collection of delegated permissions defined for a resource application.
- [IsEnabled <Boolean?>]
: When you create or update a permission, this property must be set to true (which is the default).
To delete a permission, this property must first be set to false.
At that point, in a subsequent call, the permission may be removed.
- [Origin <String>]
:
- [Type <String>]
: The possible values are: User and Admin.
Specifies whether this delegated permission should be considered safe for non-admin users to consent to on behalf of themselves, or whether an administrator consent should always be required.
While Microsoft Graph defines the default consent requirement for each permission, the tenant administrator may override the behavior in their organization (by allowing, restricting, or limiting user consent to this delegated permission).
For more information, see Configure how users consent to applications.
- [UserConsentDescription <String>]
: A description of the delegated permissions, intended to be read by a user granting the permission on their own behalf.
This text appears in consent experiences where the user is consenting only on behalf of themselves.
- [UserConsentDisplayName <String>]
: A title for the permission, intended to be read by a user granting the permission on their own behalf.
This text appears in consent experiences where the user is consenting only on behalf of themselves.
- [Value <String>]
: Specifies the value to include in the scp (scope) claim in access tokens.
Must not exceed 120 characters in length.
Allowed characters are : ! # $ % & ' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, and characters in the ranges
@ - [ ]
^ + _ { } ~, and characters in the ranges 0-9, A-Z and a-z.
Any other character, including the space character, aren't allowed.
May not begin with ..
- [PublisherName <String>]
: The name of the Microsoft Entra tenant that published the application.
- [RemoteDesktopSecurityConfiguration <IMicrosoftGraphRemoteDesktopSecurityConfiguration>]
: remoteDesktopSecurityConfiguration
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [IsRemoteDesktopProtocolEnabled <Boolean?>]
: Determines if Microsoft Entra ID RDS authentication protocol for RDP is enabled.
- [TargetDeviceGroups <IMicrosoftGraphTargetDeviceGroup-
[]>]
: The collection of target device groups that are associated with the RDS security configuration that will be enabled for SSO when a client connects to the target device over RDP using the new Microsoft Entra ID RDS authentication protocol.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [DisplayName <String>]
: Display name for the target device group.
- [ReplyUrls <String-
[]>]
: The URLs that user tokens are sent to for sign in with the associated application, or the redirect URIs that OAuth 2.0 authorization codes and access tokens are sent to for the associated application.
Not nullable.
- [SamlMetadataUrl <String>]
: The url where the service exposes SAML metadata for federation.
- [SamlSingleSignOnSettings <IMicrosoftGraphSamlSingleSignOnSettings>]
: samlSingleSignOnSettings
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [RelayState <String>]
: The relative URI the service provider would redirect to after completion of the single sign-on flow.
- [ServicePrincipalNames <String-
[]>]
: Contains the list of identifiersUris, copied over from the associated application.
More values can be added to hybrid applications.
These values can be used to identify the permissions exposed by this app within Microsoft Entra ID.
For example,Client apps can specify a resource URI that is based on the values of this property to acquire an access token, which is the URI returned in the 'aud' claim.The any operator is required for filter expressions on multi-valued properties.
Not nullable.
Supports $filter (eq, not, ge, le, startsWith).
- [ServicePrincipalType <String>]
: Identifies if the service principal represents an application or a managed identity.
This is set by Microsoft Entra ID internally.
For a service principal that represents an application this is set as Application.
For a service principal that represents a managed identity this is set as ManagedIdentity.
The SocialIdp type is for internal use.
- [SignInAudience <String>]
: Specifies the Microsoft accounts that are supported for the current application.
Read-only.
Supported values are:AzureADMyOrg: Users with a Microsoft work or school account in my organization's Microsoft Entra tenant (single-tenant).AzureADMultipleOrgs: Users with a Microsoft work or school account in any organization's Microsoft Entra tenant (multitenant).AzureADandPersonalMicrosoftAccount: Users with a personal Microsoft account, or a work or school account in any organization's Microsoft Entra tenant.PersonalMicrosoftAccount: Users with a personal Microsoft account only.
- [Synchronization <IMicrosoftGraphSynchronization>]
: synchronization
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Jobs <IMicrosoftGraphSynchronizationJob-
[]>]
: Performs synchronization by periodically running in the background, polling for changes in one directory, and pushing them to another directory.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [BulkUpload <IMicrosoftGraphBulkUpload>]
: bulkUpload
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Schedule <IMicrosoftGraphSynchronizationSchedule>]
: synchronizationSchedule
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Expiration <DateTime?>]
: Date and time when this job will expire.
The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
- [Interval <TimeSpan?>]
: The interval between synchronization iterations.
The value is represented in ISO 8601 format for durations.
For example, P1M represents a period of one month and PT1M represents a period of one minute.
- [State <String>]
: synchronizationScheduleState
- [Schema <IMicrosoftGraphSynchronizationSchema>]
: synchronizationSchema
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Directories <IMicrosoftGraphDirectoryDefinition-
[]>]
: Contains the collection of directories and all of their objects.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Discoverabilities <String>]
: directoryDefinitionDiscoverabilities
- [DiscoveryDateTime <DateTime?>]
: Represents the discovery date and time using ISO 8601 format and is always in UTC time.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
- [Name <String>]
: Name of the directory.
Must be unique within the synchronization schema.
Not nullable.
- [Objects <IMicrosoftGraphObjectDefinition-
[]>]
: Collection of objects supported by the directory.
- [Attributes <IMicrosoftGraphAttributeDefinition-
[]>]
: Defines attributes of the object.
- [Anchor <Boolean?>]
: true if the attribute should be used as the anchor for the object.
Anchor attributes must have a unique value identifying an object, and must be immutable.
Default is false.
One, and only one, of the object's attributes must be designated as the anchor to support synchronization.
- [ApiExpressions <IMicrosoftGraphStringKeyStringValuePair-
[]>]
:
- [Key <String>]
: Key.
- [Value <String>]
: Value.
- [CaseExact <Boolean?>]
: true if value of this attribute should be treated as case-sensitive.
This setting affects how the synchronization engine detects changes for the attribute.
- [DefaultValue <String>]
: The default value of the attribute.
- [FlowNullValues <Boolean?>]
: 'true' to allow null values for attributes.
- [Metadata <IMicrosoftGraphAttributeDefinitionMetadataEntry-
[]>]
: Metadata for the given object.
- [Key <String>]
: attributeDefinitionMetadata
- [Value <String>]
: Value of the metadata property.
- [Multivalued <Boolean?>]
: true if an attribute can have multiple values.
Default is false.
- [Mutability <String>]
: mutability
- [Name <String>]
: Name of the attribute.
Must be unique within the object definition.
Not nullable.
- [ReferencedObjects <IMicrosoftGraphReferencedObject-
[]>]
: For attributes with reference type, lists referenced objects (for example, the manager attribute would list User as the referenced object).
- [ReferencedObjectName <String>]
: Name of the referenced object.
Must match one of the objects in the directory definition.
- [ReferencedProperty <String>]
: Currently not supported.
Name of the property in the referenced object, the value for which is used as the reference.
- [Required <Boolean?>]
: true if attribute is required.
Object can not be created if any of the required attributes are missing.
If during synchronization, the required attribute has no value, the default value will be used.
If default the value was not set, synchronization will record an error.
- [Type <String>]
: attributeType
- [Metadata <IMicrosoftGraphObjectDefinitionMetadataEntry-
[]>]
: Metadata for the given object.
- [Key <String>]
: objectDefinitionMetadata
- [Value <String>]
: Value of the metadata property.
- [Name <String>]
: Name of the object.
Must be unique within a directory definition.
Not nullable.
- [SupportedApis <String-
[]>]
: The API that the provisioning service queries to retrieve data for synchronization.
- [ReadOnly <Boolean?>]
: Whether this object is read-only.
- [Version <String>]
: Read only value that indicates version discovered.
null if discovery hasn't yet occurred.
- [SynchronizationRules <IMicrosoftGraphSynchronizationRule-
[]>]
: A collection of synchronization rules configured for the synchronizationJob or synchronizationTemplate.
- [ContainerFilter <IMicrosoftGraphContainerFilter>]
: containerFilter
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [IncludedContainers <String-
[]>]
: The identifiers of containers, such as organizational units, that are in scope for a synchronization rule.
For Active Directory organizational units, use the distinguished names.
An empty list means no container filtering is configured.
- [Editable <Boolean?>]
: true if the synchronization rule can be customized; false if this rule is read-only and shouldn't be changed.
- [GroupFilter <IMicrosoftGraphGroupFilter>]
: groupFilter
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [IncludedGroups <String-
[]>]
: Identifiers of groups that are in scope for a synchronization rule.
For Active Directory groups, use the distinguished names.
An empty list means no group filtering is configured.
- [Id <String>]
: Synchronization rule identifier.
Must be one of the identifiers recognized by the synchronization engine.
Supported rule identifiers can be found in the synchronization template returned by the API.
- [Metadata <IMicrosoftGraphStringKeyStringValuePair-
[]>]
: Additional extension properties.
Unless instructed explicitly by the support team, metadata values shouldn't be changed.
- [Name <String>]
: Human-readable name of the synchronization rule.
Not nullable.
- [ObjectMappings <IMicrosoftGraphObjectMapping-
[]>]
: Collection of object mappings supported by the rule.
Tells the synchronization engine which objects should be synchronized.
- [AttributeMappings <IMicrosoftGraphAttributeMapping-
[]>]
: Attribute mappings define which attributes to map from the source object into the target object and how they should flow.
A number of functions are available to support the transformation of the original source values.
- [DefaultValue <String>]
: Default value to be used in case the source property was evaluated to null.
Optional.
- [ExportMissingReferences <Boolean?>]
: For internal use only.
- [FlowBehavior <String>]
: attributeFlowBehavior
- [FlowType <String>]
: attributeFlowType
- [MatchingPriority <Int32?>]
: If higher than 0, this attribute will be used to perform an initial match of the objects between source and target directories.
The synchronization engine will try to find the matching object using attribute with lowest value of matching priority first.
If not found, the attribute with the next matching priority will be used, and so on a until match is found or no more matching attributes are left.
Only attributes that are expected to have unique values, such as email, should be used as matching attributes.
- [Source <IMicrosoftGraphAttributeMappingSource>]
: attributeMappingSource
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Expression <String>]
: Equivalent expression representation of this attributeMappingSource object.
- [Name <String>]
: Name parameter of the mapping source.
Depending on the type property value, this can be the name of the function, the name of the source attribute, or a constant value to be used.
- [Parameters <IMicrosoftGraphStringKeyAttributeMappingSourceValuePair-
[]>]
: If this object represents a function, lists function parameters.
Parameters consist of attributeMappingSource objects themselves, allowing for complex expressions.
If type isn't Function, this property is null/empty array.
- [Key <String>]
: The name of the parameter.
- [Value <IMicrosoftGraphAttributeMappingSource>]
: attributeMappingSource
- [Type <String>]
: attributeMappingSourceType
- [TargetAttributeName <String>]
: Name of the attribute on the target object.
- [Enabled <Boolean?>]
: When true, this object mapping will be processed during synchronization.
When false, this object mapping will be skipped.
- [FlowTypes <String>]
: objectFlowTypes
- [Metadata <IMicrosoftGraphObjectMappingMetadataEntry-
[]>]
: Additional extension properties.
Unless mentioned explicitly, metadata values should not be changed.
- [Key <String>]
: objectMappingMetadata
- [Value <String>]
: Value of the metadata property.
- [Name <String>]
: Human-friendly name of the object mapping.
- [Scope <IMicrosoftGraphFilter>]
: filter
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [CategoryFilterGroups <IMicrosoftGraphFilterGroup-
[]>]
: Experimental Filter group set used to decide whether given object belongs and should be processed as part of this object mapping.
An object is considered in scope if ANY of the groups in the collection is evaluated to true.
- [Clauses <IMicrosoftGraphFilterClause-
[]>]
: Filter clauses (conditions) of this group.
All clauses in a group must be satisfied in order for the filter group to evaluate to true.
- [OperatorName <String>]
: Name of the operator to be applied to the source and target operands.
Must be one of the supported operators.
Supported operators can be discovered.
- [SourceOperandName <String>]
: Name of source operand (the operand being tested).
The source operand name must match one of the attribute names on the source object.
- [TargetOperand <IMicrosoftGraphFilterOperand>]
: filterOperand
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Values <String-
[]>]
: Collection of values.
- [Name <String>]
: Human-readable name of the filter group.
- [Groups <IMicrosoftGraphFilterGroup-
[]>]
: Filter group set used to decide whether given object is in scope for provisioning.
This is the filter which should be used in most cases.
If an object used to satisfy this filter at a given moment, and then the object or the filter was changed so that filter isn't satisfied any longer, such object will get de-provisioned'.
An object is considered in scope if ANY of the groups in the collection is evaluated to true.
- [InputFilterGroups <IMicrosoftGraphFilterGroup-
[]>]
: Experimental Filter group set used to filter out objects at the early stage of reading them from the directory.
If an object doesn't satisfy this filter, it will not be processed further.
Important to understand is that if an object used to satisfy this filter at a given moment, and then the object or the filter was changed so that filter is no longer satisfied, such object will NOT get de-provisioned.
An object is considered in scope if ANY of the groups in the collection is evaluated to true.
- [SourceObjectName <String>]
: Name of the object in the source directory.
Must match the object name from the source directory definition.
- [TargetObjectName <String>]
: Name of the object in target directory.
Must match the object name from the target directory definition.
- [Priority <Int32?>]
: Priority relative to other rules in the synchronizationSchema.
Rules with the lowest priority number will be processed first.
- [SourceDirectoryName <String>]
: Name of the source directory.
Must match one of the directory definitions in synchronizationSchema.
- [TargetDirectoryName <String>]
: Name of the target directory.
Must match one of the directory definitions in synchronizationSchema.
- [Version <String>]
: The version of the schema, updated automatically with every schema change.
- [Status <IMicrosoftGraphSynchronizationStatus>]
: synchronizationStatus
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Code <String>]
: synchronizationStatusCode
- [CountSuccessiveCompleteFailures <Int64?>]
: Number of consecutive times this job failed.
- [EscrowsPruned <Boolean?>]
: true if the job's escrows (object-level errors) were pruned during initial synchronization.
Escrows can be pruned if during the initial synchronization, you reach the threshold of errors that would normally put the job in quarantine.
Instead of going into quarantine, the synchronization process clears the job's errors and continues until the initial synchronization is completed.
When the initial synchronization is completed, the job will pause and wait for the customer to clean up the errors.
- [LastExecution <IMicrosoftGraphSynchronizationTaskExecution>]
: synchronizationTaskExecution
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [ActivityIdentifier <String>]
: Identifier of the job run.
- [CountEntitled <Int64?>]
: Count of processed entries that were assigned for this application.
- [CountEntitledForProvisioning <Int64?>]
: Count of processed entries that were assigned for provisioning.
- [CountEscrowed <Int64?>]
: Count of entries that were escrowed (errors).
- [CountEscrowedRaw <Int64?>]
: Count of entries that were escrowed, including system-generated escrows.
- [CountExported <Int64?>]
: Count of exported entries.
- [CountExports <Int64?>]
: Count of entries that were expected to be exported.
- [CountImported <Int64?>]
: Count of imported entries.
- [CountImportedDeltas <Int64?>]
: Count of imported delta-changes.
- [CountImportedReferenceDeltas <Int64?>]
: Count of imported delta-changes pertaining to reference changes.
- [Error <IMicrosoftGraphSynchronizationError>]
: synchronizationError
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Code <String>]
: The error code.
For example, AzureDirectoryB2BManagementPolicyCheckFailure.
- [Message <String>]
: The error message.
For example, Policy permitting auto-redemption of invitations not configured.
- [TenantActionable <Boolean?>]
: The action to take to resolve the error.
For example, false.
- [State <String>]
: synchronizationTaskExecutionResult
- [TimeBegan <DateTime?>]
: Time when this job run began.
The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
- [TimeEnded <DateTime?>]
: Time when this job run ended.
The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
- [LastSuccessfulExecution <IMicrosoftGraphSynchronizationTaskExecution>]
: synchronizationTaskExecution
- [LastSuccessfulExecutionWithExports <IMicrosoftGraphSynchronizationTaskExecution>]
: synchronizationTaskExecution
- [Progress <IMicrosoftGraphSynchronizationProgress-
[]>]
: Details of the progress of a job toward completion.
- [CompletedUnits <Int64?>]
: The numerator of a progress ratio; the number of units of changes already processed.
- [ProgressObservationDateTime <DateTime?>]
: The time of a progress observation as an offset in minutes from UTC.
- [TotalUnits <Int64?>]
: The denominator of a progress ratio; a number of units of changes to be processed to accomplish synchronization.
- [Units <String>]
: An optional description of the units.
- [Quarantine <IMicrosoftGraphSynchronizationQuarantine>]
: synchronizationQuarantine
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [CurrentBegan <DateTime?>]
: Date and time when the quarantine was last evaluated and imposed.
The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
- [Error <IMicrosoftGraphSynchronizationError>]
: synchronizationError
- [NextAttempt <DateTime?>]
: Date and time when the next attempt to re-evaluate the quarantine will be made.
The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
- [Reason <String>]
: quarantineReason
- [SeriesBegan <DateTime?>]
: Date and time when the quarantine was first imposed in this series (a series starts when a quarantine is first imposed, and is reset as soon as the quarantine is lifted).
The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
- [SeriesCount <Int64?>]
: Number of times in this series the quarantine was re-evaluated and left in effect (a series starts when quarantine is first imposed, and is reset as soon as quarantine is lifted).
- [SteadyStateFirstAchievedTime <DateTime?>]
: The time when steady state (no more changes to the process) was first achieved.
The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
- [SteadyStateLastAchievedTime <DateTime?>]
: The time when steady state (no more changes to the process) was last achieved.
The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
- [SynchronizedEntryCountByType <IMicrosoftGraphStringKeyLongValuePair-
[]>]
: Count of synchronized objects, listed by object type.
- [Key <String>]
: The mapping of the user type from the source system to the target system.
For example:User to User - For Microsoft Entra ID to Microsoft Entra synchronization worker to user - For Workday to Microsoft Entra synchronization.
- [Value <Int64?>]
: Total number of synchronized objects.
- [TroubleshootingUrl <String>]
: In the event of an error, the URL with the troubleshooting steps for the issue.
- [SynchronizationJobSettings <IMicrosoftGraphKeyValuePair-
[]>]
: Settings associated with the job.
Some settings are inherited from the template.
- [Name <String>]
: Name for this key-value pair
- [Value <String>]
: Value for this key-value pair
- [TemplateId <String>]
: Identifier of the synchronization template this job is based on.
- [Secrets <IMicrosoftGraphSynchronizationSecretKeyStringValuePair-
[]>]
: Represents a collection of credentials to access provisioned cloud applications.
- [Key <String>]
: synchronizationSecret
- [Value <String>]
: The value of the secret.
- [Templates <IMicrosoftGraphSynchronizationTemplate-
[]>]
: Pre-configured synchronization settings for a particular application.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [ApplicationId <String>]
: Identifier of the application this template belongs to.
- [Default <Boolean?>]
: true if this template is recommended to be the default for the application.
- [Description <String>]
: Description of the template.
- [Discoverable <Boolean?>]
: true if this template should appear in the collection of templates available for the application instance (service principal).
- [FactoryTag <String>]
: One of the well-known factory tags supported by the synchronization engine.
The factoryTag tells the synchronization engine which implementation to use when processing jobs based on this template.
- [Metadata <IMicrosoftGraphSynchronizationMetadataEntry-
[]>]
: Additional extension properties.
Unless mentioned explicitly, metadata values shouldn't be changed.
- [Key <String>]
: synchronizationMetadata
- [Value <String>]
: Value of the metadata property.
- [Schema <IMicrosoftGraphSynchronizationSchema>]
: synchronizationSchema
- [Tags <String-
[]>]
: Custom strings that can be used to categorize and identify the service principal.
Not nullable.
The value is the union of strings set here and on the associated application entity's tags property.Supports $filter (eq, not, ge, le, startsWith).
- [TokenEncryptionKeyId <String>]
: Specifies the keyId of a public key from the keyCredentials collection.
When configured, Microsoft Entra ID issues tokens for this application encrypted using the key specified by this property.
The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user.
- [TokenIssuancePolicies <IMicrosoftGraphTokenIssuancePolicy-
[]>]
: The tokenIssuancePolicies assigned to this service principal.
Supports $expand.
- [AppliesTo <IMicrosoftGraphDirectoryObject-
[]>]
:
- [Definition <String-
[]>]
: A string collection containing a JSON string that defines the rules and settings for a policy.
The syntax for the definition differs for each derived policy type.
Required.
- [IsOrganizationDefault <Boolean?>]
: If set to true, activates this policy.
There can be many policies for the same policy type, but only one can be activated as the organization default.
Optional, default value is false.
- [Description <String>]
: Description for this policy.
Required.
- [DisplayName <String>]
: Display name for this policy.
Required.
- [DeletedDateTime <DateTime?>]
: Date and time when this object was deleted.
Always null when the object hasn't been deleted.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [TokenLifetimePolicies <IMicrosoftGraphTokenLifetimePolicy-
[]>]
: The tokenLifetimePolicies assigned to this service principal.
Supports $expand.
- [AppliesTo <IMicrosoftGraphDirectoryObject-
[]>]
:
- [Definition <String-
[]>]
: A string collection containing a JSON string that defines the rules and settings for a policy.
The syntax for the definition differs for each derived policy type.
Required.
- [IsOrganizationDefault <Boolean?>]
: If set to true, activates this policy.
There can be many policies for the same policy type, but only one can be activated as the organization default.
Optional, default value is false.
- [Description <String>]
: Description for this policy.
Required.
- [DisplayName <String>]
: Display name for this policy.
Required.
- [DeletedDateTime <DateTime?>]
: Date and time when this object was deleted.
Always null when the object hasn't been deleted.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [TransitiveMemberOf <IMicrosoftGraphDirectoryObject-
[]>]
:
- [VerifiedPublisher <IMicrosoftGraphVerifiedPublisher>]
: verifiedPublisher
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [AddedDateTime <DateTime?>]
: The timestamp when the verified publisher was first added or most recently updated.
- [DisplayName <String>]
: The verified publisher name from the app publisher's Microsoft Partner Network (MPN) account.
- [VerifiedPublisherId <String>]
: The ID of the verified publisher from the app publisher's Partner Center account.
- [AppRoleAssignments <IMicrosoftGraphAppRoleAssignment-
[]>]
: Represents the app roles a user has been granted for an application.
Supports $expand.
- [Approvals <IMicrosoftGraphApproval-
[]>]
:
- [AssignedLicenses <IMicrosoftGraphAssignedLicense-
[]>]
: The licenses that are assigned to the user, including inherited (group-based) licenses.
This property doesn't differentiate between directly assigned and inherited licenses.
Use the licenseAssignmentStates property to identify the directly assigned and inherited licenses.
Not nullable.
Supports $filter (eq, not, /$count eq 0, /$count ne 0).
- [AssignedPlans <IMicrosoftGraphAssignedPlan-
[]>]
: The plans that are assigned to the user.
Read-only.
Not nullable.Supports $filter (eq and not).
- [AssignedDateTime <DateTime?>]
: The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z.
The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z
- [CapabilityStatus <String>]
: Condition of the capability assignment.
The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.
- [Service <String>]
: The name of the service; for example, exchange.
- [ServicePlanId <String>]
: A GUID that identifies the service plan.
For a complete list of GUIDs and their equivalent friendly service names, see Product names and service plan identifiers for licensing.
- [Authentication <IMicrosoftGraphAuthentication>]
: authentication
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [EmailMethods <IMicrosoftGraphEmailAuthenticationMethod-
[]>]
: Represents the email addresses registered to a user for authentication.
- [CreatedDateTime <DateTime?>]
:
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [EmailAddress <String>]
: The email address registered to this user.
- [Fido2Methods <IMicrosoftGraphFido2AuthenticationMethod-
[]>]
: Represents the FIDO2 security keys registered to a user for authentication.
- [CreatedDateTime <DateTime?>]
:
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [AaGuid <String>]
: Authenticator Attestation GUID, an identifier that indicates the type (such as make and model) of the authenticator.
- [AttestationCertificates <String-
[]>]
: The attestation certificate or certificates attached to this security key.
- [AttestationLevel <String>]
: attestationLevel
- [DisplayName <String>]
: The display name of the key as given by the user.
- [Model <String>]
: The manufacturer-assigned model of the FIDO2 security key.
- [PublicKeyCredential <IMicrosoftGraphWebauthnPublicKeyCredential>]
: webauthnPublicKeyCredential
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [ClientExtensionResults <IMicrosoftGraphWebauthnAuthenticationExtensionsClientOutputs>]
: webauthnAuthenticationExtensionsClientOutputs
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Id <String>]
: The credential ID created by the WebAuthn Authenticator.
- [Response <IMicrosoftGraphWebauthnAuthenticatorAttestationResponse>]
: webauthnAuthenticatorAttestationResponse
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [AttestationObject <String>]
: Base64URL encoded, cryptographically protected attestation about the WebAuthn Authenticator.
- [ClientDataJson <String>]
:
- [Methods <IMicrosoftGraphAuthenticationMethod-
[]>]
: Represents all authentication methods registered to a user.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [CreatedDateTime <DateTime?>]
:
- [MicrosoftAuthenticatorMethods <IMicrosoftGraphMicrosoftAuthenticatorAuthenticationMethod-
[]>]
: The details of the Microsoft Authenticator app registered to a user for authentication.
- [CreatedDateTime <DateTime?>]
:
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [ClientAppName <String>]
: microsoftAuthenticatorAuthenticationMethodClientAppName
- [Device <IMicrosoftGraphDevice>]
: device
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [DeletedDateTime <DateTime?>]
: Date and time when this object was deleted.
Always null when the object hasn't been deleted.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [AccountEnabled <Boolean?>]
: true if the account is enabled; otherwise, false.
Default is true.
Supports $filter (eq, ne, not, in).
Only callers with at least the Cloud Device Administrator role can set this property.
- [AlternativeSecurityIds <IMicrosoftGraphAlternativeSecurityId-
[]>]
: For internal use only.
Not nullable.
Supports $filter (eq, not, ge, le).
- [IdentityProvider <String>]
: For internal use only.
- [Key <Byte-
[]>]
: For internal use only.
- [Type <Int32?>]
: For internal use only.
- [ApproximateLastSignInDateTime <DateTime?>]
: The timestamp type represents date and time information using ISO 8601 format and is always in UTC time.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
Read-only.
Supports $filter (eq, ne, not, ge, le, and eq on null values) and $orderby.
- [Commands <IMicrosoftGraphCommand-
[]>]
: Set of commands sent to this device.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [AppServiceName <String>]
:
- [Error <String>]
:
- [PackageFamilyName <String>]
:
- [Payload <IMicrosoftGraphPayloadRequest>]
: payloadRequest
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [PermissionTicket <String>]
:
- [PostBackUri <String>]
:
- [Responsepayload <IMicrosoftGraphPayloadResponse>]
: payloadResponse
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Status <String>]
:
- [Type <String>]
:
- [ComplianceExpirationDateTime <DateTime?>]
: The timestamp when the device is no longer deemed compliant.
The timestamp type represents date and time information using ISO 8601 format and is always in UTC time.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
Read-only.
- [DeviceCategory <String>]
: User-defined property set by Intune to automatically add devices to groups and simplify managing devices.
- [DeviceId <String>]
: Unique Identifier set by Azure Device Registration Service at the time of registration.
This is an alternate key that can be used to reference the device object.
Also Supports $filter (eq, ne, not, startsWith).
- [DeviceMetadata <String>]
: For internal use only.
Set to null.
- [DeviceOwnership <String>]
: Ownership of the device.
This property is set by Intune.
Possible values are: unknown, company, personal.
- [DeviceVersion <Int32?>]
: For internal use only.
- [DisplayName <String>]
: The display name for the device.
Required.
Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderby.
- [DomainName <String>]
: The on-premises domain name of Microsoft Entra hybrid joined devices.
This property is set by Intune.
- [EnrollmentProfileName <String>]
: Enrollment profile applied to the device.
For example, Apple Device Enrollment Profile, Device enrollment - Corporate device identifiers, or Windows Autopilot profile name.
This property is set by Intune.
- [EnrollmentType <String>]
: Enrollment type of the device.
This property is set by Intune.
Possible values are: unknown, userEnrollment, deviceEnrollmentManager, appleBulkWithUser, appleBulkWithoutUser, windowsAzureADJoin, windowsBulkUserless, windowsAutoEnrollment, windowsBulkAzureDomainJoin, windowsCoManagement, windowsAzureADJoinUsingDeviceAuth,appleUserEnrollment, appleUserEnrollmentWithServiceAccount.
NOTE: This property might return other values apart from those listed.
- [ExtensionAttributes <IMicrosoftGraphOnPremisesExtensionAttributes>]
: onPremisesExtensionAttributes
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [ExtensionAttribute1 <String>]
: First customizable extension attribute.
- [ExtensionAttribute10 <String>]
: Tenth customizable extension attribute.
- [ExtensionAttribute11 <String>]
: Eleventh customizable extension attribute.
- [ExtensionAttribute12 <String>]
: Twelfth customizable extension attribute.
- [ExtensionAttribute13 <String>]
: Thirteenth customizable extension attribute.
- [ExtensionAttribute14 <String>]
: Fourteenth customizable extension attribute.
- [ExtensionAttribute15 <String>]
: Fifteenth customizable extension attribute.
- [ExtensionAttribute2 <String>]
: Second customizable extension attribute.
- [ExtensionAttribute3 <String>]
: Third customizable extension attribute.
- [ExtensionAttribute4 <String>]
: Fourth customizable extension attribute.
- [ExtensionAttribute5 <String>]
: Fifth customizable extension attribute.
- [ExtensionAttribute6 <String>]
: Sixth customizable extension attribute.
- [ExtensionAttribute7 <String>]
: Seventh customizable extension attribute.
- [ExtensionAttribute8 <String>]
: Eighth customizable extension attribute.
- [ExtensionAttribute9 <String>]
: Ninth customizable extension attribute.
- [Extensions <IMicrosoftGraphExtension-
[]>]
: The collection of open extensions defined for the device.
Read-only.
Nullable.
- [Hostnames <String-
[]>]
: List of host names for the device.
- [IsCompliant <Boolean?>]
: true if the device complies with Mobile Device Management (MDM) policies; otherwise, false.
Read-only.
This can only be updated by Intune for any device OS type or by an approved MDM app for Windows OS devices.
Supports $filter (eq, ne, not).
- [IsManaged <Boolean?>]
: true if the device is managed by a Mobile Device Management (MDM) app; otherwise, false.
This can only be updated by Intune for any device OS type or by an approved MDM app for Windows OS devices.
Supports $filter (eq, ne, not).
- [IsManagementRestricted <Boolean?>]
: Indicates whether the device is a member of a restricted management administrative unit.
The default value is false.
Read-only.
To manage a device that's a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.
- [IsRooted <Boolean?>]
: true if the device is rooted or jail-broken.
This property can only be updated by Intune.
- [Kind <String>]
: Form factor of the device.
Only returned if the user signs in with a Microsoft account as part of Project Rome.
- [ManagementType <String>]
: Management channel of the device.
This property is set by Intune.
Possible values are: eas, mdm, easMdm, intuneClient, easIntuneClient, configurationManagerClient, configurationManagerClientMdm, configurationManagerClientMdmEas, unknown, jamf, googleCloudDevicePolicyController.
- [Manufacturer <String>]
: Manufacturer of the device.
Read-only.
- [MdmAppId <String>]
: Application identifier used to register device into MDM.
Read-only.
Supports $filter (eq, ne, not, startsWith).
- [MemberOf <IMicrosoftGraphDirectoryObject-
[]>]
: Groups and administrative units that this device is a member of.
Read-only.
Nullable.
Supports $expand.
- [Model <String>]
: Model of the device.
Read-only.
- [Name <String>]
: Friendly name of the device.
Only returned if user signs in with a Microsoft account as part of Project Rome.
- [OnPremisesLastSyncDateTime <DateTime?>]
: The last time at which the object was synced with the on-premises directory.
The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Read-only.
Supports $filter (eq, ne, not, ge, le, in).
- [OnPremisesSecurityIdentifier <String>]
: The on-premises security identifier (SID) for the user who was synchronized from on-premises to the cloud.
Read-only.
Returned only on $select.
Supports $filter (eq).
- [OnPremisesSyncEnabled <Boolean?>]
: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default).
Read-only.
Supports $filter (eq, ne, not, in, and eq on null values).
- [OperatingSystem <String>]
: The type of operating system on the device.
Required.
Supports $filter (eq, ne, not, ge, le, startsWith, and eq on null values).
- [OperatingSystemVersion <String>]
: Operating system version of the device.
Required.
Supports $filter (eq, ne, not, ge, le, startsWith, and eq on null values).
- [PhysicalIds <String-
[]>]
: For internal use only.
Not nullable.
Supports $filter (eq, not, ge, le, startsWith, /$count eq 0, /$count ne 0.
- [Platform <String>]
: Platform of device.
Only returned if the user signs in with a Microsoft account as part of Project Rome.
- [ProfileType <String>]
: The profile type of the device.
Possible values: RegisteredDevice (default), SecureVM, Printer, Shared, IoT.
- [RegisteredOwners <IMicrosoftGraphDirectoryObject-
[]>]
: The user that cloud joined the device or registered their personal device.
The registered owner is set at the time of registration.
Read-only.
Nullable.
Supports $expand.
- [RegisteredUsers <IMicrosoftGraphDirectoryObject-
[]>]
: Collection of registered users of the device.
For cloud joined devices and registered personal devices, registered users are set to the same value as registered owners at the time of registration.
Read-only.
Nullable.
Supports $expand.
- [RegistrationDateTime <DateTime?>]
: Date and time of when the device was registered.
The timestamp type represents date and time information using ISO 8601 format and is always in UTC time.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
Read-only.
- [Status <String>]
: Device is online or offline.
Only returned if user signs in with a Microsoft account as part of Project Rome.
- [SystemLabels <String-
[]>]
: List of labels applied to the device by the system.
Supports $filter (/$count eq 0, /$count ne 0).
- [TransitiveMemberOf <IMicrosoftGraphDirectoryObject-
[]>]
: Groups and administrative units that this device is a member of.
This operation is transitive.
Supports $expand.
- [TrustType <String>]
: Type of trust for the joined device.
Read-only.
Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID).
For more information, see Introduction to device management in Microsoft Entra ID.
- [UsageRights <IMicrosoftGraphUsageRight-
[]>]
: Represents the usage rights a device has been granted.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [CatalogId <String>]
: Product id corresponding to the usage right.
- [ServiceIdentifier <String>]
: Identifier of the service corresponding to the usage right.
- [State <String>]
: usageRightState
- [DeviceTag <String>]
: Tags containing app metadata.
- [DisplayName <String>]
: The name of the device on which this app is registered.
- [PhoneAppVersion <String>]
: Numerical version of this instance of the Authenticator app.
- [Operations <IMicrosoftGraphLongRunningOperation-
[]>]
: Represents the status of a long-running operation, such as a password reset operation.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [CreatedDateTime <DateTime?>]
: The start time of the operation.
The timestamp type represents date and time information using ISO 8601 format and is always in UTC.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
- [LastActionDateTime <DateTime?>]
: The time of the last action in the operation.
The timestamp type represents date and time information using ISO 8601 format and is always in UTC.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
- [ResourceLocation <String>]
: URI of the resource that the operation is performed on.
- [Status <String>]
: longRunningOperationStatus
- [StatusDetail <String>]
: Details about the status of the operation.
- [PasswordMethods <IMicrosoftGraphPasswordAuthenticationMethod-
[]>]
: Represents the details of the password authentication method registered to a user for authentication.
- [CreatedDateTime <DateTime?>]
:
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Password <String>]
: For security, the password is always returned as null from a LIST or GET operation.
- [PasswordlessMicrosoftAuthenticatorMethods <IMicrosoftGraphPasswordlessMicrosoftAuthenticatorAuthenticationMethod-
[]>]
: Represents the Microsoft Authenticator Passwordless Phone Sign-in methods registered to a user for authentication.
- [CreatedDateTime <DateTime?>]
:
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [CreationDateTime <DateTime?>]
: The timestamp when this method was registered to the user.
- [Device <IMicrosoftGraphDevice>]
: device
- [DisplayName <String>]
: The display name of the mobile device as given by the user.
- [PhoneMethods <IMicrosoftGraphPhoneAuthenticationMethod-
[]>]
: Represents the phone registered to a user for authentication.
- [CreatedDateTime <DateTime?>]
:
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [PhoneNumber <String>]
: The phone number to text or call for authentication.
Phone numbers use the format '+<country code>
<number>
x<extension>
', with extension optional.
For example, +1 5555551234 or +1 5555551234x123 are valid.
Numbers are rejected when creating/updating if they don't match the required format.
- [PhoneType <String>]
: authenticationPhoneType
- [SmsSignInState <String>]
: authenticationMethodSignInState
- [PlatformCredentialMethods <IMicrosoftGraphPlatformCredentialAuthenticationMethod-
[]>]
:
- [CreatedDateTime <DateTime?>]
:
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Device <IMicrosoftGraphDevice>]
: device
- [DisplayName <String>]
: The name of the device on which Platform Credential is registered.
- [KeyStrength <String>]
: authenticationMethodKeyStrength
- [Platform <String>]
: authenticationMethodPlatform
- [Requirements <IMicrosoftGraphStrongAuthenticationRequirements>]
: strongAuthenticationRequirements
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [PerUserMfaState <String>]
: perUserMfaState
- [SignInPreferences <IMicrosoftGraphSignInPreferences>]
: signInPreferences
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [IsSystemPreferredAuthenticationMethodEnabled <Boolean?>]
: Indicates whether the credential preferences of the system are enabled.
- [UserPreferredMethodForSecondaryAuthentication <String>]
: userDefaultAuthenticationMethodType
- [SoftwareOathMethods <IMicrosoftGraphSoftwareOathAuthenticationMethod-
[]>]
: The software OATH time-based one-time password (TOTP) applications registered to a user for authentication.
- [CreatedDateTime <DateTime?>]
:
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [SecretKey <String>]
: The secret key of the method.
Always returns null.
- [TemporaryAccessPassMethods <IMicrosoftGraphTemporaryAccessPassAuthenticationMethod-
[]>]
: Represents a Temporary Access Pass registered to a user for authentication through time-limited passcodes.
- [CreatedDateTime <DateTime?>]
:
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [IsUsableOnce <Boolean?>]
: Determines whether the pass is limited to a one-time use.
If true, the pass can be used once; if false, the pass can be used multiple times within the Temporary Access Pass lifetime.
- [LifetimeInMinutes <Int32?>]
: The lifetime of the Temporary Access Pass in minutes starting at startDateTime.
Must be between 10 and 43200 inclusive (equivalent to 30 days).
- [StartDateTime <DateTime?>]
: The date and time when the Temporary Access Pass becomes available to use and when isUsable is true is enforced.
- [TemporaryAccessPass <String>]
: The Temporary Access Pass used to authenticate.
Returned only on creation of a new temporaryAccessPassAuthenticationMethod object; Hidden in subsequent read operations and returned as null with GET.
- [WindowsHelloForBusinessMethods <IMicrosoftGraphWindowsHelloForBusinessAuthenticationMethod-
[]>]
: Represents the Windows Hello for Business authentication method registered to a user for authentication.
- [CreatedDateTime <DateTime?>]
:
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Device <IMicrosoftGraphDevice>]
: device
- [DisplayName <String>]
: The name of the device on which Windows Hello for Business is registered
- [KeyStrength <String>]
: authenticationMethodKeyStrength
- [AuthorizationInfo <IMicrosoftGraphAuthorizationInfo>]
: authorizationInfo
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [CertificateUserIds <String-
[]>]
: The collection of unique identifiers that can be associated with a user and can be used to bind the Microsoft Entra user to a certificate for authentication and authorization into non-Azure AD environments.
The identifiers must be unique in the tenant.
- [Birthday <DateTime?>]
: The birthday of the user.
The Timestamp type represents date and time information using ISO 8601 format and is always in UTC.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.
- [BusinessPhones <String-
[]>]
: The telephone numbers for the user.
Only one number can be set for this property.
Read-only for users synced from on-premises directory.
Supports $filter (eq, not, ge, le, startsWith).
- [Calendar <IMicrosoftGraphCalendar>]
: calendar
- [CalendarGroups <IMicrosoftGraphCalendarGroup-
[]>]
: The user's calendar groups.
Read-only.
Nullable.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Calendars <IMicrosoftGraphCalendar-
[]>]
: The calendars in the calendar group.
Navigation property.
Read-only.
Nullable.
- [ChangeKey <String>]
: Identifies the version of the calendar group.
Every time the calendar group is changed, ChangeKey changes as well.
This allows Exchange to apply changes to the correct version of the object.
Read-only.
- [ClassId <String>]
: The class identifier.
Read-only.
- [Name <String>]
: The group name.
- [CalendarView <IMicrosoftGraphEvent-
[]>]
: The calendar view for the calendar.
Read-only.
Nullable.
- [Calendars <IMicrosoftGraphCalendar-
[]>]
: The user's calendars.
Read-only.
Nullable.
- [Chats <IMicrosoftGraphChat-
[]>]
:
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [ChatType <String>]
: chatType
- [CreatedBy <IMicrosoftGraphIdentitySet>]
: identitySet
- [CreatedDateTime <DateTime?>]
: Date and time at which the chat was created.
Read-only.
- [InstalledApps <IMicrosoftGraphTeamsAppInstallation-
[]>]
: A collection of all the apps in the chat.
Nullable.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [ConsentedPermissionSet <IMicrosoftGraphTeamsAppPermissionSet>]
: teamsAppPermissionSet
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [ResourceSpecificPermissions <IMicrosoftGraphTeamsAppResourceSpecificPermission-
[]>]
: A collection of resource-specific permissions.
- [PermissionType <String>]
: teamsAppResourceSpecificPermissionType
- [PermissionValue <String>]
: The name of the resource-specific permission.
- [ScopeInfo <IMicrosoftGraphTeamsAppInstallationScopeInfo>]
: teamsAppInstallationScopeInfo
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Scope <String>]
: teamsAppInstallationScopes
- [TeamsApp <IMicrosoftGraphTeamsApp>]
: teamsApp
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [AppDefinitions <IMicrosoftGraphTeamsAppDefinition-
[]>]
: The details for each version of the app.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [AllowedInstallationScopes <String>]
: teamsAppInstallationScopes
- [Authorization <IMicrosoftGraphTeamsAppAuthorization>]
: teamsAppAuthorization
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [ClientAppId <String>]
: The registration ID of the Microsoft Entra app ID associated with the teamsApp.
- [RequiredPermissionSet <IMicrosoftGraphTeamsAppPermissionSet>]
: teamsAppPermissionSet
- [AzureAdAppId <String>]
: The WebApplicationInfo.Id from the Teams app manifest.
- [Bot <IMicrosoftGraphTeamworkBot>]
: teamworkBot
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [ColorIcon <IMicrosoftGraphTeamsAppIcon>]
: teamsAppIcon
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [HostedContent <IMicrosoftGraphTeamworkHostedContent>]
: teamworkHostedContent
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [ContentBytes <Byte-
[]>]
: Write only.
Bytes for the hosted content (such as images).
- [ContentType <String>]
: Write only.
Content type, such as image/png, image/jpg.
- [WebUrl <String>]
: The web URL that can be used for downloading the image.
- [CreatedBy <IMicrosoftGraphIdentitySet>]
: identitySet
- [DashboardCards <IMicrosoftGraphTeamsAppDashboardCardDefinition-
[]>]
: Dashboard cards specified in the Teams app manifest.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [ContentSource <IMicrosoftGraphTeamsAppDashboardCardContentSource>]
: teamsAppDashboardCardContentSource
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [BotConfiguration <IMicrosoftGraphTeamsAppDashboardCardBotConfiguration>]
: teamsAppDashboardCardBotConfiguration
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [BotId <String>]
: The ID (usually a GUID) of the bot associated with the specific teamsAppDefinition.
This is a unique app ID for the bot as registered with the Bot Framework.
- [SourceType <String>]
: teamsAppDashboardCardSourceType
- [DefaultSize <String>]
: teamsAppDashboardCardSize
- [Description <String>]
: The description for the card.
Required.
- [DisplayName <String>]
: The name of the card.
Required.
- [Icon <IMicrosoftGraphTeamsAppDashboardCardIcon>]
: teamsAppDashboardCardIcon
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [IconUrl <String>]
: The icon for the card, displayed in the toolbox and card bar, is represented as a URL.
The preferred size for raster images is 28x28 pixels.
If this property has a value, the officeFabricIconFontName property is ignored.
- [OfficeUiFabricIconName <String>]
: The friendly name of the Office UI Fabric/Fluent UI icon for the card that is used when the iconUrl property isn't specified.
For example, 'officeUIFabricIconName': 'Search'.
- [PickerGroupId <String>]
: ID for the group in the card picker.
Required.
- [Description <String>]
:
- [DisplayName <String>]
: The name of the app provided by the app developer.
- [LastModifiedDateTime <DateTime?>]
:
- [OutlineIcon <IMicrosoftGraphTeamsAppIcon>]
: teamsAppIcon
- [PublishingState <String>]
: teamsAppPublishingState
- [Shortdescription <String>]
:
- [TeamsAppId <String>]
: The ID from the Teams app manifest.
- [Version <String>]
: The version number of the application.
- [DisplayName <String>]
: The name of the catalog app provided by the app developer in the Microsoft Teams zip app package.
- [DistributionMethod <String>]
: teamsAppDistributionMethod
- [ExternalId <String>]
: The ID of the catalog provided by the app developer in the Microsoft Teams zip app package.
- [TeamsAppDefinition <IMicrosoftGraphTeamsAppDefinition>]
: teamsAppDefinition
- [IsHiddenForAllMembers <Boolean?>]
: Indicates whether the chat is hidden for all its members.
Read-only.
- [LastMessagePreview <IMicrosoftGraphChatMessageInfo>]
: chatMessageInfo
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Body <IMicrosoftGraphItemBody>]
: itemBody
- [CreatedDateTime <DateTime?>]
: Date time object representing the time at which message was created.
- [EventDetail <IMicrosoftGraphEventMessageDetail>]
: eventMessageDetail
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [From <IMicrosoftGraphChatMessageFromIdentitySet>]
: chatMessageFromIdentitySet
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Application <IMicrosoftGraphIdentity>]
: identity
- [Device <IMicrosoftGraphIdentity>]
: identity
- [User <IMicrosoftGraphIdentity>]
: identity
- [IsDeleted <Boolean?>]
: If set to true, the original message has been deleted.
- [MessageType <String>]
: chatMessageType
- [LastUpdatedDateTime <DateTime?>]
: Date and time at which the chat was renamed or list of members were last changed.
Read-only.
- [Members <IMicrosoftGraphConversationMember-
[]>]
: A collection of all the members in the chat.
Nullable.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [DisplayName <String>]
: The display name of the user.
- [Roles <String-
[]>]
: The roles for that user.
This property contains additional qualifiers only when relevant - for example, if the member has owner privileges, the roles property contains owner as one of the values.
Similarly, if the member is an in-tenant guest, the roles property contains guest as one of the values.
A basic member should not have any values specified in the roles property.
An Out-of-tenant external member is assigned the owner role.
- [VisibleHistoryStartDateTime <DateTime?>]
: The timestamp denoting how far back a conversation's history is shared with the conversation member.
This property is settable only for members of a chat.
- [Messages <IMicrosoftGraphChatMessage-
[]>]
: A collection of all the messages in the chat.
Nullable.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Attachments <IMicrosoftGraphChatMessageAttachment-
[]>]
: References to attached objects like files, tabs, meetings etc.
- [Content <String>]
: The content of the attachment.
If the attachment is a rich card, set the property to the rich card object.
This property and contentUrl are mutually exclusive.
- [ContentType <String>]
: The media type of the content attachment.
It can have the following values: reference: Attachment is a link to another file.
Populate the contentURL with the link to the object.Any contentType that is supported by the Bot Framework's Attachment object.application/vnd.microsoft.card.codesnippet: A code snippet.
application/vnd.microsoft.card.announcement: An announcement header.
- [ContentUrl <String>]
: The URL for the content of the attachment.
- [Id <String>]
: Read-only.
The unique id of the attachment.
- [Name <String>]
: Name of the attachment.
- [TeamsAppId <String>]
: The ID of the Teams app that is associated with the attachment.
The property is used to attribute a Teams message card to the specified app.
- [ThumbnailUrl <String>]
: The URL to a thumbnail image that the channel can use if it supports using an alternative, smaller form of content or contentUrl.
For example, if you set contentType to application/word and set contentUrl to the location of the Word document, you might include a thumbnail image that represents the document.
The channel could display the thumbnail image instead of the document.
When the user selects the image, the channel would open the document.
- [Body <IMicrosoftGraphItemBody>]
: itemBody
- [ChannelIdentity <IMicrosoftGraphChannelIdentity>]
: channelIdentity
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [ChannelId <String>]
: The identity of the channel in which the message was posted.
- [TeamId <String>]
: The identity of the team in which the message was posted.
- [ChatId <String>]
: If the message was sent in a chat, represents the identity of the chat.
- [CreatedDateTime <DateTime?>]
: Timestamp of when the chat message was created.
- [DeletedDateTime <DateTime?>]
: Read only.
Timestamp at which the chat message was deleted, or null if not deleted.
- [Etag <String>]
: Read-only.
Version number of the chat message.
- [EventDetail <IMicrosoftGraphEventMessageDetail>]
: eventMessageDetail
- [From <IMicrosoftGraphChatMessageFromIdentitySet>]
: chatMessageFromIdentitySet
- [HostedContents <IMicrosoftGraphChatMessageHostedContent-
[]>]
: Content in a message hosted by Microsoft Teams - for example, images or code snippets.
- [ContentBytes <Byte-
[]>]
: Write only.
Bytes for the hosted content (such as images).
- [ContentType <String>]
: Write only.
Content type, such as image/png, image/jpg.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Importance <String>]
: chatMessageImportance
- [LastEditedDateTime <DateTime?>]
: Read only.
Timestamp when edits to the chat message were made.
Triggers an 'Edited' flag in the Teams UI.
If no edits are made the value is null.
- [LastModifiedDateTime <DateTime?>]
: Read only.
Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.
- [Locale <String>]
: Locale of the chat message set by the client.
Always set to en-us.
- [Mentions <IMicrosoftGraphChatMessageMention-
[]>]
: List of entities mentioned in the chat message.
Supported entities are: user, bot, team, channel, chat, and tag.
- [Id <Int32?>]
: Index of an entity being mentioned in the specified chatMessage.
Matches the {index} value in the corresponding <at id='{index}'>
tag in the message body.
- [MentionText <String>]
: String used to represent the mention.
For example, a user's display name, a team name.
- [Mentioned <IMicrosoftGraphChatMessageMentionedIdentitySet>]
: chatMessageMentionedIdentitySet
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Application <IMicrosoftGraphIdentity>]
: identity
- [Device <IMicrosoftGraphIdentity>]
: identity
- [User <IMicrosoftGraphIdentity>]
: identity
- [Conversation <IMicrosoftGraphTeamworkConversationIdentity>]
: teamworkConversationIdentity
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [DisplayName <String>]
: The display name of the identity.
For drive items, the display name might not always be available or up to date.
For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don't show up as changed when using delta.
- [Id <String>]
: Unique identifier for the identity or actor.
For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that's subject to review.
- [ConversationIdentityType <String>]
: teamworkConversationIdentityType
- [Tag <IMicrosoftGraphTeamworkTagIdentity>]
: teamworkTagIdentity
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [DisplayName <String>]
: The display name of the identity.
For drive items, the display name might not always be available or up to date.
For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don't show up as changed when using delta.
- [Id <String>]
: Unique identifier for the identity or actor.
For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that's subject to review.
- [MessageHistory <IMicrosoftGraphChatMessageHistoryItem-
[]>]
: List of activity history of a message item, including modification time and actions, such as reactionAdded, reactionRemoved, or reaction changes, on the message.
- [Actions <String>]
: chatMessageActions
- [ModifiedDateTime <DateTime?>]
: The date and time when the message was modified.
- [Reaction <IMicrosoftGraphChatMessageReaction>]
: chatMessageReaction
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [CreatedDateTime <DateTime?>]
: The timestamp type represents date and time information using ISO 8601 format and is always in UTC.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
- [DisplayName <String>]
: The name of the reaction.
- [ReactionContentUrl <String>]
: The hosted content URL for the custom reaction type.
- [ReactionType <String>]
: The reaction type.
Supported values include Unicode characters, custom, and some backward-compatible reaction types, such as like, angry, sad, laugh, heart, and surprised.
- [User <IMicrosoftGraphChatMessageReactionIdentitySet>]
: chatMessageReactionIdentitySet
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Application <IMicrosoftGraphIdentity>]
: identity
- [Device <IMicrosoftGraphIdentity>]
: identity
- [User <IMicrosoftGraphIdentity>]
: identity
- [MessageType <String>]
: chatMessageType
- [OnBehalfOf <IMicrosoftGraphChatMessageFromIdentitySet>]
: chatMessageFromIdentitySet
- [PolicyViolation <IMicrosoftGraphChatMessagePolicyViolation>]
: chatMessagePolicyViolation
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [DlpAction <String>]
: chatMessagePolicyViolationDlpActionTypes
- [JustificationText <String>]
: Justification text provided by the sender of the message when overriding a policy violation.
- [PolicyTip <IMicrosoftGraphChatMessagePolicyViolationPolicyTip>]
: chatMessagePolicyViolationPolicyTip
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [ComplianceUrl <String>]
: The URL a user can visit to read about the data loss prevention policies for the organization.
(ie, policies about what users shouldn't say in chats)
- [GeneralText <String>]
: Explanatory text shown to the sender of the message.
- [MatchedConditionDescriptions <String-
[]>]
: The list of improper data in the message that was detected by the data loss prevention app.
Each DLP app defines its own conditions, examples include 'Credit Card Number' and 'Social Security Number'.
- [UserAction <String>]
: chatMessagePolicyViolationUserActionTypes
- [VerdictDetails <String>]
: chatMessagePolicyViolationVerdictDetailsTypes
- [Reactions <IMicrosoftGraphChatMessageReaction-
[]>]
: Reactions for this chat message (for example, Like).
- [Replies <IMicrosoftGraphChatMessage-
[]>]
: Replies for a specified message.
Supports $expand for channel messages.
- [ReplyToId <String>]
: Read-only.
ID of the parent chat message or root chat message of the thread.
(Only applies to chat messages in channels, not chats.)
- [Subject <String>]
: The subject of the chat message, in plaintext.
- [Summary <String>]
: Summary text of the chat message that could be used for push notifications and summary views or fall back views.
Only applies to channel chat messages, not chat messages in a chat.
- [WebUrl <String>]
: Read-only.
Link to the message in Microsoft Teams.
- [OnlineMeetingInfo <IMicrosoftGraphTeamworkOnlineMeetingInfo>]
: teamworkOnlineMeetingInfo
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [CalendarEventId <String>]
: The identifier of the calendar event associated with the meeting.
- [JoinWebUrl <String>]
: The URL which can be clicked on to join or uniquely identify the meeting.
- [Organizer <IMicrosoftGraphTeamworkUserIdentity>]
: teamworkUserIdentity
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [DisplayName <String>]
: The display name of the identity.
For drive items, the display name might not always be available or up to date.
For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don't show up as changed when using delta.
- [Id <String>]
: Unique identifier for the identity or actor.
For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that's subject to review.
- [UserIdentityType <String>]
: teamworkUserIdentityType
- [Operations <IMicrosoftGraphTeamsAsyncOperation-
[]>]
: A collection of all the Teams async operations that ran or are running on the chat.
Nullable.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [AttemptsCount <Int32?>]
: Number of times the operation was attempted before being marked successful or failed.
- [CreatedDateTime <DateTime?>]
: Time when the operation was created.
- [Error <IMicrosoftGraphOperationError>]
: operationError
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Code <String>]
: Operation error code.
- [Message <String>]
: Operation error message.
- [LastActionDateTime <DateTime?>]
: Time when the async operation was last updated.
- [OperationType <String>]
: teamsAsyncOperationType
- [Status <String>]
: teamsAsyncOperationStatus
- [TargetResourceId <String>]
: The ID of the object that's created or modified as result of this async operation, typically a team.
- [TargetResourceLocation <String>]
: The location of the object that's created or modified as result of this async operation.
This URL should be treated as an opaque value and not parsed into its component paths.
- [PermissionGrants <IMicrosoftGraphResourceSpecificPermissionGrant-
[]>]
: A collection of permissions granted to apps for the chat.
- [DeletedDateTime <DateTime?>]
: Date and time when this object was deleted.
Always null when the object hasn't been deleted.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [ClientAppId <String>]
: ID of the service principal of the Microsoft Entra app that has been granted access.
Read-only.
- [ClientId <String>]
: ID of the Microsoft Entra app that has been granted access.
Read-only.
- [Permission <String>]
: The name of the resource-specific permission.
Read-only.
- [PermissionType <String>]
: The type of permission.
Possible values are: Application, Delegated.
Read-only.
- [ResourceAppId <String>]
: ID of the Microsoft Entra app that is hosting the resource.
Read-only.
- [PinnedMessages <IMicrosoftGraphPinnedChatMessageInfo-
[]>]
: A collection of all the pinned messages in the chat.
Nullable.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Message <IMicrosoftGraphChatMessage>]
: chatMessage
- [Tabs <IMicrosoftGraphTeamsTab-
[]>]
: A collection of all the tabs in the chat.
Nullable.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Configuration <IMicrosoftGraphTeamsTabConfiguration>]
: teamsTabConfiguration
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [ContentUrl <String>]
: Url used for rendering tab contents in Teams.
Required.
- [EntityId <String>]
: Identifier for the entity hosted by the tab provider.
- [RemoveUrl <String>]
: Url called by Teams client when a Tab is removed using the Teams Client.
- [WebsiteUrl <String>]
: Url for showing tab contents outside of Teams.
- [DisplayName <String>]
: Name of the tab.
- [MessageId <String>]
:
- [SortOrderIndex <String>]
: Index of the order used for sorting tabs.
- [TeamsApp <IMicrosoftGraphTeamsApp>]
: teamsApp
- [TeamsAppId <String>]
: App definition identifier of the tab.
This value can't be changed after tab creation.
Because this property is deprecated, we recommend expanding teamsApp to retrieve the application that is linked to the tab.
- [WebUrl <String>]
: Deep link URL of the tab instance.
Read only.
- [TenantId <String>]
: The identifier of the tenant in which the chat was created.
Read-only.
- [Topic <String>]
: (Optional) Subject or topic for the chat.
Only available for group chats.
- [Viewpoint <IMicrosoftGraphChatViewpoint>]
: chatViewpoint
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [IsHidden <Boolean?>]
: Indicates whether the chat is hidden for the current user.
- [LastMessageReadDateTime <DateTime?>]
: Represents the dateTime up until which the current user has read chatMessages in a specific chat.
- [WebUrl <String>]
: The URL for the chat in Microsoft Teams.
The URL should be treated as an opaque blob, and not parsed.
Read-only.
- [City <String>]
: The city where the user is located.
Maximum length is 128 characters.
Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).
- [CloudClipboard <IMicrosoftGraphCloudClipboardRoot>]
: cloudClipboardRoot
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Items <IMicrosoftGraphCloudClipboardItem-
[]>]
: Represents a collection of Cloud Clipboard items.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [CreatedDateTime <DateTime?>]
: Set by the server.
DateTime in UTC when the object was created on the server.
- [ExpirationDateTime <DateTime?>]
: Set by the server.
DateTime in UTC when the object expires and after that the object is no longer available.
The default and also maximum TTL is 12 hours after the creation, but it might change for performance optimization.
- [LastModifiedDateTime <DateTime?>]
: Set by the server if not provided in the client's request.
DateTime in UTC when the object was modified by the client.
- [Payloads <IMicrosoftGraphCloudClipboardItemPayload-
[]>]
: A cloudClipboardItem can have multiple cloudClipboardItemPayload objects in the payloads.
A window can place more than one clipboard object on the clipboard.
Each one represents the same information in a different clipboard format.
- [Content <String>]
: The formatName version of the value of a cloud clipboard encoded in base64.
- [FormatName <String>]
: For a list of possible values see formatName values.
- [CloudPCs <IMicrosoftGraphCloudPc-
[]>]
:
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [AadDeviceId <String>]
: The Microsoft Entra device ID of the Cloud PC.
- [AllotmentDisplayName <String>]
: The allotment name divides tenant licenses into smaller batches or groups that help restrict the number of licenses available for use in a specific assignment.
When the provisioningType is dedicated, the allotment name is null.
Read-only.
- [ConnectionSetting <IMicrosoftGraphCloudPcConnectionSetting>]
: cloudPcConnectionSetting
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [EnableSingleSignOn <Boolean?>]
: Indicates whether single sign-on is enabled.
The default value is false.
- [ConnectionSettings <IMicrosoftGraphCloudPcConnectionSettings>]
: cloudPcConnectionSettings
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [EnableSingleSignOn <Boolean?>]
:
- [ConnectivityResult <IMicrosoftGraphCloudPcConnectivityResult>]
: cloudPcConnectivityResult
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [FailedHealthCheckItems <IMicrosoftGraphCloudPcHealthCheckItem-
[]>]
: A list of failed health check items.
If the status property is available, this property is empty.
- [AdditionalDetails <String>]
: Additional message for this health check.
- [DisplayName <String>]
: The connectivity health check item name.
- [LastHealthCheckDateTime <DateTime?>]
: Timestamp when the last check occurs.
The timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC).
For example, midnight UTC on Jan 1, 2014 appears as 2014-01-01T00:00:00Z.
- [Result <String>]
: cloudPcConnectivityEventResult
- [LastModifiedDateTime <DateTime?>]
: The last modified time for connectivity status of the Cloud PC.
The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time.
For example, midnight UTC on Jan 1, 2014 would look like this: 2014-01-01T00:00:00Z.
- [Status <String>]
: cloudPcConnectivityStatus
- [UpdatedDateTime <DateTime?>]
: Datetime when the status was updated.
This property is deprecated and will no longer be supported effective August 31, 2024.
Use lastModifiedDateTime instead.
Read-Only.
- [DeviceRegionName <String>]
: The name of the geographical region where the Cloud PC is currently provisioned.
For example, westus3, eastus2, and southeastasia.
Read-only.
- [DisasterRecoveryCapability <IMicrosoftGraphCloudPcDisasterRecoveryCapability>]
: cloudPcDisasterRecoveryCapability
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [CapabilityType <String>]
: cloudPcDisasterRecoveryCapabilityType
- [PrimaryRegion <String>]
: The primary and mainly used region where the Cloud PC is located.
- [SecondaryRegion <String>]
: The secondary region to which the Cloud PC can be failed over during a regional outage.
- [DiskEncryptionState <String>]
: cloudPcDiskEncryptionState
- [DisplayName <String>]
: The display name of the Cloud PC.
- [GracePeriodEndDateTime <DateTime?>]
: The date and time when the grace period ends and reprovisioning or deprovisioning happens.
Required only if the status is inGracePeriod.
The timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC).
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
- [ImageDisplayName <String>]
: Name of the OS image that's on the Cloud PC.
- [LastLoginResult <IMicrosoftGraphCloudPcLoginResult>]
: cloudPcLoginResult
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Time <DateTime?>]
: The time of the Cloud PC sign in action.
The timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC).
For example, midnight UTC on Jan 1, 2014 appears as '2014-01-01T00:00:00Z'.
Read-only.
- [LastModifiedDateTime <DateTime?>]
: The last modified date and time of the Cloud PC.
The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time.
For example, midnight UTC on Jan 1, 2014, is 2014-01-01T00:00:00Z.
- [LastRemoteActionResult <IMicrosoftGraphCloudPcRemoteActionResult>]
: cloudPcRemoteActionResult
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [ActionName <String>]
: The specified action.
Supported values in the Microsoft Endpoint Manager portal are: Reprovision, Resize, Restore.
Supported values in enterprise Cloud PC devices are: Reboot, Rename, Reprovision, Troubleshoot.
- [ActionState <String>]
: actionState
- [CloudPcId <String>]
: The ID of the Cloud PC device on which the remote action is performed.
Read-only.
- [LastUpdatedDateTime <DateTime?>]
: Last update time for action.
The Timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC).
For example, midnight UTC on Jan 1, 2014 appears as '2014-01-01T00:00:00Z'.
- [ManagedDeviceId <String>]
: The ID of the Intune managed device on which the remote action is performed.
Read-only.
- [StartDateTime <DateTime?>]
: Time the action was initiated.
The Timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC).
For example, midnight UTC on Jan 1, 2014 appears as '2014-01-01T00:00:00Z'.
- [StatusDetail <IMicrosoftGraphCloudPcStatusDetail>]
: cloudPcStatusDetail
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [AdditionalInformation <IMicrosoftGraphKeyValuePair-
[]>]
: More information about the Cloud PC status.
For example, 'additionalInformation': - ['{'@odata.type': 'microsoft.graph.keyValuePair','name': 'retriable','value': true }]
'
- [Code <String>]
: The error/warning code associated with the Cloud PC status.
Example: 'code': 'internalServerError'.
- [Message <String>]
: The status message associated with error code.
Example: 'message': 'There was an internal server error.
Please contact support xxx.'.
- [StatusDetails <IMicrosoftGraphCloudPcStatusDetails>]
: cloudPcStatusDetails
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [AdditionalInformation <IMicrosoftGraphKeyValuePair-
[]>]
: Any additional information about the Cloud PC status.
- [Code <String>]
: The code associated with the Cloud PC status.
- [Message <String>]
: The status message.
- [ManagedDeviceId <String>]
: The Intune device ID of the Cloud PC.
- [ManagedDeviceName <String>]
: The Intune device name of the Cloud PC.
- [OSVersion <String>]
: cloudPcOperatingSystem
- [OnPremisesConnectionName <String>]
: The Azure network connection that is applied during the provisioning of Cloud PCs.
- [PartnerAgentInstallResults <IMicrosoftGraphCloudPcPartnerAgentInstallResult-
[]>]
: The results of every partner agent's installation status on Cloud PC.
- [ErrorMessage <String>]
: Contains a detailed error message when the partner agent installation failed.
- [InstallStatus <String>]
: cloudPcPartnerAgentInstallStatus
- [IsThirdPartyPartner <Boolean?>]
: Indicates whether the partner agent is a third party.
When true, the agent is a third-party (non-Microsoft) agent and when false, the agent is a Microsoft agent or isn't known.
The default value is false.
- [PartnerAgentName <String>]
: cloudPcPartnerAgentName
- [Retriable <Boolean?>]
: Indicates whether the partner agent installation should be retried.
The default value is false.
- [PowerState <String>]
: cloudPcPowerState
- [ProvisioningPolicyId <String>]
: The provisioning policy ID of the Cloud PC.
- [ProvisioningPolicyName <String>]
: The provisioning policy that is applied during the provisioning of Cloud PCs.
- [ProvisioningType <String>]
: cloudPcProvisioningType
- [ScopeIds <String-
[]>]
:
- [ServicePlanId <String>]
: The service plan ID of the Cloud PC.
- [ServicePlanName <String>]
: The service plan name of the Cloud PC.
- [ServicePlanType <String>]
: cloudPcServicePlanType
- [Status <String>]
: cloudPcStatus
- [StatusDetail <IMicrosoftGraphCloudPcStatusDetail>]
: cloudPcStatusDetail
- [StatusDetails <IMicrosoftGraphCloudPcStatusDetails>]
: cloudPcStatusDetails
- [UserAccountType <String>]
: cloudPcUserAccountType
- [UserPrincipalName <String>]
: The user principal name (UPN) of the user assigned to the Cloud PC.
- [CloudRealtimeCommunicationInfo <IMicrosoftGraphCloudRealtimeCommunicationInfo>]
: cloudRealtimeCommunicationInfo
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [IsSipEnabled <Boolean?>]
: Indicates whether the user has a SIP-enabled client registered for them.
Read-only.
- [CompanyName <String>]
: The name of the company the user is associated with.
This property can be useful for describing the company that an external user comes from.
The maximum length is 64 characters.Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).
- [ConsentProvidedForMinor <String>]
: Sets whether consent has been obtained for minors.
Allowed values: null, Granted, Denied and NotRequired.
Refer to the legal age group property definitions for further information.
Supports $filter (eq, ne, not, and in).
- [ContactFolders <IMicrosoftGraphContactFolder-
[]>]
: The user's contacts folders.
Read-only.
Nullable.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [ChildFolders <IMicrosoftGraphContactFolder-
[]>]
: The collection of child folders in the folder.
Navigation property.
Read-only.
Nullable.
- [Contacts <IMicrosoftGraphContact-
[]>]
: The contacts in the folder.
Navigation property.
Read-only.
Nullable.
- [Categories <String-
[]>]
: The categories associated with the item.
- [ChangeKey <String>]
: Identifies the version of the item.
Every time the item is changed, changeKey changes as well.
This allows Exchange to apply changes to the correct version of the object.
Read-only.
- [CreatedDateTime <DateTime?>]
: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z
- [LastModifiedDateTime <DateTime?>]
: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [AssistantName <String>]
: The name of the contact's assistant.
- [Birthday <DateTime?>]
: The contact's birthday.
The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z
- [Children <String-
[]>]
: The names of the contact's children.
- [CompanyName <String>]
: The name of the contact's company.
- [Department <String>]
: The contact's department.
- [DisplayName <String>]
: The contact's display name.
You can specify the display name in a create or update operation.
Later updates to other properties might cause an automatically generated value to overwrite the displayName value you specified.
To preserve a pre-existing value, always include it as displayName in an update operation.
- [EmailAddresses <IMicrosoftGraphTypedEmailAddress-
[]>]
: The contact's email addresses.
- [Address <String>]
: The email address of an entity instance.
- [Name <String>]
: The display name of an entity instance.
- [OtherLabel <String>]
: To specify a custom type of email address, set type to other, and assign otherLabel to a custom string.
For example, you may use a specific email address for your volunteer activities.
Set type to other, and set otherLabel to a custom string such as Volunteer work.
- [Type <String>]
: emailType
- [Extensions <IMicrosoftGraphExtension-
[]>]
: The collection of open extensions defined for the contact.
Nullable.
- [FileAs <String>]
: The name the contact is filed under.
- [Flag <IMicrosoftGraphFollowupFlag>]
: followupFlag
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [CompletedDateTime <IMicrosoftGraphDateTimeZone>]
: dateTimeTimeZone
- [DueDateTime <IMicrosoftGraphDateTimeZone>]
: dateTimeTimeZone
- [FlagStatus <String>]
: followupFlagStatus
- [StartDateTime <IMicrosoftGraphDateTimeZone>]
: dateTimeTimeZone
- [Gender <String>]
: The contact's gender.
- [Generation <String>]
: The contact's suffix.
- [GivenName <String>]
: The contact's given name.
- [ImAddresses <String-
[]>]
: The contact's instant messaging (IM) addresses.
- [Initials <String>]
: The contact's initials.
- [IsFavorite <Boolean?>]
:
- [JobTitle <String>]
: The contact's job title.
- [Manager <String>]
: The name of the contact's manager.
- [MiddleName <String>]
: The contact's middle name.
- [MultiValueExtendedProperties <IMicrosoftGraphMultiValueLegacyExtendedProperty-
[]>]
: The collection of multi-value extended properties defined for the contact.
Read-only.
Nullable.
- [NickName <String>]
: The contact's nickname.
- [OfficeLocation <String>]
: The location of the contact's office.
- [ParentFolderId <String>]
: The ID of the contact's parent folder.
- [PersonalNotes <String>]
: The user's notes about the contact.
- [Phones <IMicrosoftGraphPhone-
[]>]
: Phone numbers associated with the contact, for example, home phone, mobile phone, and business phone.
- [Photo <IMicrosoftGraphProfilePhoto>]
: profilePhoto
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Height <Int32?>]
: The height of the photo.
Read-only.
- [Width <Int32?>]
: The width of the photo.
Read-only.
- [PostalAddresses <IMicrosoftGraphPhysicalAddress-
[]>]
: Addresses associated with the contact, for example, home address and business address.
- [Profession <String>]
: The contact's profession.
- [SingleValueExtendedProperties <IMicrosoftGraphSingleValueLegacyExtendedProperty-
[]>]
: The collection of single-value extended properties defined for the contact.
Read-only.
Nullable.
- [SpouseName <String>]
: The name of the contact's spouse/partner.
- [Surname <String>]
: The contact's surname.
- [Title <String>]
: The contact's title.
- [Websites <IMicrosoftGraphWebsite-
[]>]
: Web sites associated with the contact.
- [Address <String>]
: The URL of the website.
- [DisplayName <String>]
: The display name of the web site.
- [Type <String>]
: websiteType
- [WeddingAnniversary <DateTime?>]
: The contact's wedding anniversary.
- [YomiCompanyName <String>]
: The phonetic Japanese company name of the contact.
- [YomiGivenName <String>]
: The phonetic Japanese given name (first name) of the contact.
- [YomiSurname <String>]
: The phonetic Japanese surname (last name) of the contact.
- [DisplayName <String>]
: The folder's display name.
- [MultiValueExtendedProperties <IMicrosoftGraphMultiValueLegacyExtendedProperty-
[]>]
: The collection of multi-value extended properties defined for the contactFolder.
Read-only.
Nullable.
- [ParentFolderId <String>]
: The ID of the folder's parent folder.
- [SingleValueExtendedProperties <IMicrosoftGraphSingleValueLegacyExtendedProperty-
[]>]
: The collection of single-value extended properties defined for the contactFolder.
Read-only.
Nullable.
- [WellKnownName <String>]
: The name of the folder if the folder is a recognized folder.
Currently contacts is the only recognized contacts folder.
- [Contacts <IMicrosoftGraphContact-
[]>]
: The user's contacts.
Read-only.
Nullable.
- [Country <String>]
: The country or region where the user is located; for example, US or UK.
Maximum length is 128 characters.
Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).
- [CreatedDateTime <DateTime?>]
: The date and time the user was created in ISO 8601 format and UTC.
The value cannot be modified and is automatically populated when the entity is created.
Nullable.
For on-premises users, the value represents when they were first created in Microsoft Entra ID.
Property is null for some users created before June 2018 and on-premises users synced to Microsoft Entra ID before June 2018.
Read-only.
Supports $filter (eq, ne, not , ge, le, in).
- [CreatedObjects <IMicrosoftGraphDirectoryObject-
[]>]
: Directory objects that the user created.
Read-only.
Nullable.
- [CreationType <String>]
: Indicates whether the user account was created through one of the following methods: As a regular school or work account (null).
As an external account (Invitation).
As a local account for an Azure Active Directory B2C tenant (LocalAccount).
Through self-service sign-up by an internal user using email verification (EmailVerified).
Through self-service sign-up by an external user signing up through a link that is part of a user flow (SelfServiceSignUp).
Read-only.Supports $filter (eq, ne, not, and in).
- [CustomSecurityAttributes <IMicrosoftGraphCustomSecurityAttributeValue>]
: customSecurityAttributeValue
- [Department <String>]
: The name of the department where the user works.
Maximum length is 64 characters.Supports $filter (eq, ne, not , ge, le, in, and eq on null values).
- [DeviceEnrollmentConfigurations <IMicrosoftGraphDeviceEnrollmentConfiguration-
[]>]
: Get enrollment configurations targeted to the user
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Assignments <IMicrosoftGraphEnrollmentConfigurationAssignment-
[]>]
: The list of group assignments for the device configuration profile
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Source <DeviceAndAppManagementAssignmentSource?>]
: Represents source of assignment.
- [SourceId <String>]
: Identifier for resource used for deployment to a group
- [Target <IMicrosoftGraphDeviceAndAppManagementAssignmentTarget>]
: Base type for assignment targets.
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [DeviceAndAppManagementAssignmentFilterId <String>]
: The Id of the filter for the target assignment.
- [DeviceAndAppManagementAssignmentFilterType <DeviceAndAppManagementAssignmentFilterType?>]
: Represents type of the assignment filter.
- [CreatedDateTime <DateTime?>]
: Created date time in UTC of the device enrollment configuration
- [Description <String>]
: The description of the device enrollment configuration
- [DeviceEnrollmentConfigurationType <DeviceEnrollmentConfigurationType?>]
: Describes the TemplateFamily for the Template entity
- [DisplayName <String>]
: The display name of the device enrollment configuration
- [LastModifiedDateTime <DateTime?>]
: Last modified date time in UTC of the device enrollment configuration
- [Priority <Int32?>]
: Priority is used when a user exists in multiple groups that are assigned enrollment configuration.
Users are subject only to the configuration with the lowest priority value.
- [RoleScopeTagIds <String-
[]>]
: Optional role scope tags for the enrollment restrictions.
- [Version <Int32?>]
: The version of the device enrollment configuration
- [DeviceEnrollmentLimit <Int32?>]
: The limit on the maximum number of devices that the user is permitted to enroll.
Allowed values are 5 or 1000.
- [DeviceKeys <IMicrosoftGraphDeviceKey-
[]>]
:
- [DeviceId <String>]
:
- [KeyMaterial <Byte-
[]>]
:
- [KeyType <String>]
:
- [DeviceManagementTroubleshootingEvents <IMicrosoftGraphDeviceManagementTroubleshootingEvent-
[]>]
: The list of troubleshooting events for this user.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [AdditionalInformation <IMicrosoftGraphKeyValuePair-
[]>]
: A set of string key and string value pairs which provides additional information on the Troubleshooting event
- [CorrelationId <String>]
: Id used for tracing the failure in the service.
- [EventDateTime <DateTime?>]
: Time when the event occurred .
- [EventName <String>]
: Event Name corresponding to the Troubleshooting Event.
It is an Optional field
- [TroubleshootingErrorDetails <IMicrosoftGraphDeviceManagementTroubleshootingErrorDetails>]
: Object containing detailed information about the error and its remediation.
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Context <String>]
:
- [Failure <String>]
:
- [FailureDetails <String>]
: The detailed description of what went wrong.
- [Remediation <String>]
: The detailed description of how to remediate this issue.
- [Resources <IMicrosoftGraphDeviceManagementTroubleshootingErrorResource-
[]>]
: Links to helpful documentation about this failure.
- [Link <String>]
: The link to the web resource.
Can contain any of the following formatters: {{UPN}}, {{DeviceGUID}}, {{UserGUID}}
- [Text <String>]
:
- [Devices <IMicrosoftGraphDevice-
[]>]
:
- [DirectReports <IMicrosoftGraphDirectoryObject-
[]>]
: The users and contacts that report to the user.
(The users and contacts with their manager property set to this user.) Read-only.
Nullable.
Supports $expand.
- [DisplayName <String>]
: The name displayed in the address book for the user.
This value is usually the combination of the user's first name, middle initial, and last name.
This property is required when a user is created, and it cannot be cleared during updates.
Maximum length is 256 characters.
Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values), $orderby, and $search.
- [Drive <IMicrosoftGraphDrive>]
: drive
- [Drives <IMicrosoftGraphDrive-
[]>]
: A collection of drives available for this user.
Read-only.
- [EmployeeExperience <IMicrosoftGraphEmployeeExperienceUser>]
: employeeExperienceUser
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [LearningCourseActivities <IMicrosoftGraphLearningCourseActivity-
[]>]
:
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [CompletedDateTime <DateTime?>]
: Date and time when the assignment was completed.
Optional.
- [CompletionPercentage <Int32?>]
: The percentage completion value of the course activity.
Optional.
- [ExternalcourseActivityId <String>]
:
- [LearnerUserId <String>]
: The user ID of the learner to whom the activity is assigned.
Required.
- [LearningContentId <String>]
: The ID of the learning content created in Viva Learning.
Required.
- [LearningProviderId <String>]
: The registration ID of the provider.
Required.
- [Status <String>]
: courseStatus
- [EmployeeHireDate <DateTime?>]
: The date and time when the user was hired or will start work if there is a future hire.
Supports $filter (eq, ne, not , ge, le, in).
- [EmployeeId <String>]
: The employee identifier assigned to the user by the organization.
The maximum length is 16 characters.Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).
- [EmployeeLeaveDateTime <DateTime?>]
: The date and time when the user left or will leave the organization.
To read this property, the calling app must be assigned the User-LifeCycleInfo.Read.All permission.
To write this property, the calling app must be assigned the User.Read.All and User-LifeCycleInfo.ReadWrite.All permissions.
To read this property in delegated scenarios, the admin needs at least one of the following Microsoft Entra roles: Lifecycle Workflows Administrator, Global Reader.
To write this property in delegated scenarios, the admin needs the Global Administrator role.
Supports $filter (eq, ne, not , ge, le, in).
For more information, see Configure the employeeLeaveDateTime property for a user.
- [EmployeeOrgData <IMicrosoftGraphEmployeeOrgData>]
: employeeOrgData
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [CostCenter <String>]
: The cost center associated with the user.
Returned only on $select.
Supports $filter.
- [Division <String>]
: The name of the division in which the user works.
Returned only on $select.
Supports $filter.
- [EmployeeType <String>]
: Captures enterprise worker type.
For example, Employee, Contractor, Consultant, or Vendor.
Supports $filter (eq, ne, not , ge, le, in, startsWith).
- [Events <IMicrosoftGraphEvent-
[]>]
: The user's events.
The default is to show events under the Default Calendar.
Read-only.
Nullable.
- [Extensions <IMicrosoftGraphExtension-
[]>]
: The collection of open extensions defined for the user.
Supports $expand.
Nullable.
- [ExternalUserState <String>]
: For an external user invited to the tenant using the invitation API, this property represents the invited user's invitation status.
For invited users, the state can be PendingAcceptance or Accepted, or null for all other users.
Supports $filter (eq, ne, not , in).
- [ExternalUserStateChangeDateTime <String>]
: Shows the timestamp for the latest change to the externalUserState property.
Supports $filter (eq, ne, not , in).
- [FaxNumber <String>]
: The fax number of the user.
Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).
- [FollowedSites <IMicrosoftGraphSite-
[]>]
:
- [CreatedBy <IMicrosoftGraphIdentitySet>]
: identitySet
- [CreatedByUser <IMicrosoftGraphUser>]
: user
- [CreatedDateTime <DateTime?>]
: Date and time of item creation.
Read-only.
- [Description <String>]
: The description of the item.
- [ETag <String>]
: ETag for the item.
Read-only.
- [LastModifiedBy <IMicrosoftGraphIdentitySet>]
: identitySet
- [LastModifiedByUser <IMicrosoftGraphUser>]
: user
- [LastModifiedDateTime <DateTime?>]
: Date and time the item was last modified.
Read-only.
- [Name <String>]
: The name of the item.
Read-write.
- [ParentReference <IMicrosoftGraphItemReference>]
: itemReference
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [DriveId <String>]
: Unique identifier of the drive instance that contains the driveItem.
Only returned if the item is located in a drive.
Read-only.
- [DriveType <String>]
: Identifies the type of drive.
Only returned if the item is located in a drive.
See drive resource for values.
- [Id <String>]
: Unique identifier of the driveItem in the drive or a listItem in a list.
Read-only.
- [Name <String>]
: The name of the item being referenced.
Read-only.
- [Path <String>]
: Percent-encoded path that can be used to navigate to the item.
Read-only.
- [ShareId <String>]
: A unique identifier for a shared resource that can be accessed via the Shares API.
- [SharepointIds <IMicrosoftGraphSharepointIds>]
: sharepointIds
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [ListId <String>]
: The unique identifier (guid) for the item's list in SharePoint.
- [ListItemId <String>]
: An integer identifier for the item within the containing list.
- [ListItemUniqueId <String>]
: The unique identifier (guid) for the item within OneDrive for Business or a SharePoint site.
- [SiteId <String>]
: The unique identifier (guid) for the item's site collection (SPSite).
- [SiteUrl <String>]
: The SharePoint URL for the site that contains the item.
- [TenantId <String>]
: The unique identifier (guid) for the tenancy.
- [WebId <String>]
: The unique identifier (guid) for the item's site (SPWeb).
- [SiteId <String>]
: For OneDrive for Business and SharePoint, this property represents the ID of the site that contains the parent document library of the driveItem resource or the parent list of the listItem resource.
The value is the same as the id property of that site resource.
It's an opaque string that consists of three identifiers of the site.
For OneDrive, this property isn't populated.
- [WebUrl <String>]
: URL that either displays the resource in the browser (for Office file formats), or is a direct link to the file (for other formats).
Read-only.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Analytics <IMicrosoftGraphItemAnalytics>]
: itemAnalytics
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [AllTime <IMicrosoftGraphItemActivityStat>]
: itemActivityStat
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Access <IMicrosoftGraphItemActionStat>]
: itemActionStat
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [ActionCount <Int32?>]
: The number of times the action took place.
Read-only.
- [ActorCount <Int32?>]
: The number of distinct actors that performed the action.
Read-only.
- [Activities <IMicrosoftGraphItemActivity-
[]>]
: Exposes the itemActivities represented in this itemActivityStat resource.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Access <IMicrosoftGraphAccessAction>]
: accessAction
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [ActivityDateTime <DateTime?>]
:
- [Actor <IMicrosoftGraphIdentitySet>]
: identitySet
- [DriveItem <IMicrosoftGraphDriveItem>]
: driveItem
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [CreatedBy <IMicrosoftGraphIdentitySet>]
: identitySet
- [CreatedByUser <IMicrosoftGraphUser>]
: user
- [CreatedDateTime <DateTime?>]
: Date and time of item creation.
Read-only.
- [Description <String>]
: The description of the item.
- [ETag <String>]
: ETag for the item.
Read-only.
- [LastModifiedBy <IMicrosoftGraphIdentitySet>]
: identitySet
- [LastModifiedByUser <IMicrosoftGraphUser>]
: user
- [LastModifiedDateTime <DateTime?>]
: Date and time the item was last modified.
Read-only.
- [Name <String>]
: The name of the item.
Read-write.
- [ParentReference <IMicrosoftGraphItemReference>]
: itemReference
- [WebUrl <String>]
: URL that either displays the resource in the browser (for Office file formats), or is a direct link to the file (for other formats).
Read-only.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Activities <IMicrosoftGraphItemActivityOld-
[]>]
: The list of recent activities that took place on this item.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Action <IMicrosoftGraphItemActionSet>]
: itemActionSet
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Comment <IMicrosoftGraphCommentAction>]
: commentAction
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [IsReply <Boolean?>]
: If true, this activity was a reply to an existing comment thread.
- [ParentAuthor <IMicrosoftGraphIdentitySet>]
: identitySet
- [Participants <IMicrosoftGraphIdentitySet-
[]>]
: The identities of the users participating in this comment thread.
- [Create <IMicrosoftGraphCreateAction>]
: createAction
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Delete <IMicrosoftGraphDeleteAction>]
: deleteAction
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Name <String>]
: The name of the item that was deleted.
- [ObjectType <String>]
: File or Folder, depending on the type of the deleted item.
- [Edit <IMicrosoftGraphEditAction>]
: editAction
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Mention <IMicrosoftGraphMentionAction>]
: mentionAction
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Mentionees <IMicrosoftGraphIdentitySet-
[]>]
: The identities of the users mentioned in this action.
- [Move <IMicrosoftGraphMoveAction>]
: moveAction
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [From <String>]
: The name of the location the item was moved from.
- [To <String>]
: The name of the location the item was moved to.
- [Rename <IMicrosoftGraphRenameAction>]
: renameAction
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [NewName <String>]
: The new name of the item.
- [OldName <String>]
: The previous name of the item.
- [Restore <IMicrosoftGraphRestoreAction>]
: restoreAction
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Share <IMicrosoftGraphShareAction>]
: shareAction
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Recipients <IMicrosoftGraphIdentitySet-
[]>]
: The identities the item was shared with in this action.
- [Version <IMicrosoftGraphVersionAction>]
: versionAction
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [NewVersion <String>]
: The name of the new version that was created by this action.
- [Actor <IMicrosoftGraphIdentitySet>]
: identitySet
- [DriveItem <IMicrosoftGraphDriveItem>]
: driveItem
- [ListItem <IMicrosoftGraphListItem>]
: listItem
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [CreatedBy <IMicrosoftGraphIdentitySet>]
: identitySet
- [CreatedByUser <IMicrosoftGraphUser>]
: user
- [CreatedDateTime <DateTime?>]
: Date and time of item creation.
Read-only.
- [Description <String>]
: The description of the item.
- [ETag <String>]
: ETag for the item.
Read-only.
- [LastModifiedBy <IMicrosoftGraphIdentitySet>]
: identitySet
- [LastModifiedByUser <IMicrosoftGraphUser>]
: user
- [LastModifiedDateTime <DateTime?>]
: Date and time the item was last modified.
Read-only.
- [Name <String>]
: The name of the item.
Read-write.
- [ParentReference <IMicrosoftGraphItemReference>]
: itemReference
- [WebUrl <String>]
: URL that either displays the resource in the browser (for Office file formats), or is a direct link to the file (for other formats).
Read-only.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Activities <IMicrosoftGraphItemActivityOld-
[]>]
: The list of recent activities that took place on this item.
- [Analytics <IMicrosoftGraphItemAnalytics>]
: itemAnalytics
- [ContentType <IMicrosoftGraphContentTypeInfo>]
: contentTypeInfo
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Id <String>]
: The ID of the content type.
- [Name <String>]
: The name of the content type.
- [Deleted <IMicrosoftGraphDeleted>]
: deleted
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [State <String>]
: Represents the state of the deleted item.
- [DocumentSetVersions <IMicrosoftGraphDocumentSetVersion-
[]>]
: Version information for a document set version created by a user.
- [Fields <IMicrosoftGraphFieldValueSet>]
: fieldValueSet
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [LastModifiedBy <IMicrosoftGraphIdentitySet>]
: identitySet
- [LastModifiedDateTime <DateTime?>]
: Date and time when the version was last modified.
Read-only.
- [Publication <IMicrosoftGraphPublicationFacet>]
: publicationFacet
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [CheckedOutBy <IMicrosoftGraphIdentitySet>]
: identitySet
- [Level <String>]
: The state of publication for this document.
Either published or checkout.
Read-only.
- [VersionId <String>]
: The unique identifier for the version that is visible to the current caller.
Read-only.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Comment <String>]
: Comment about the captured version.
- [CreatedBy <IMicrosoftGraphIdentitySet>]
: identitySet
- [CreatedDateTime <DateTime?>]
: Date and time when this version was created.
- [Items <IMicrosoftGraphDocumentSetVersionItem-
[]>]
: Items within the document set that are captured as part of this version.
- [ItemId <String>]
: The unique identifier for the item.
- [Title <String>]
: The title of the item.
- [VersionId <String>]
: The version ID of the item.
- [ShouldCaptureMinorVersion <Boolean?>]
: If true, minor versions of items are also captured; otherwise, only major versions are captured.
The default value is false.
- [DriveItem <IMicrosoftGraphDriveItem>]
: driveItem
- [Fields <IMicrosoftGraphFieldValueSet>]
: fieldValueSet
- [Permissions <IMicrosoftGraphPermission-
[]>]
: The set of permissions for the item.
Read-only.
Nullable.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [ExpirationDateTime <DateTime?>]
: A format of yyyy-MM-ddTHH:mm:ssZ of DateTimeOffset indicates the expiration time of the permission.
DateTime.MinValue indicates there's no expiration set for this permission.
Optional.
- [GrantedTo <IMicrosoftGraphIdentitySet>]
: identitySet
- [GrantedToIdentities <IMicrosoftGraphIdentitySet-
[]>]
: For type permissions, the details of the users to whom permission was granted.
Read-only.
- [GrantedToIdentitiesV2 <IMicrosoftGraphSharePointIdentitySet-
[]>]
: For link type permissions, the details of the users to whom permission was granted.
Read-only.
- [Application <IMicrosoftGraphIdentity>]
: identity
- [Device <IMicrosoftGraphIdentity>]
: identity
- [User <IMicrosoftGraphIdentity>]
: identity
- [Group <IMicrosoftGraphIdentity>]
: identity
- [SiteGroup <IMicrosoftGraphSharePointIdentity>]
: sharePointIdentity
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [DisplayName <String>]
: The display name of the identity.
For drive items, the display name might not always be available or up to date.
For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don't show up as changed when using delta.
- [Id <String>]
: Unique identifier for the identity or actor.
For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that's subject to review.
- [LoginName <String>]
: The sign in name of the SharePoint identity.
- [SiteUser <IMicrosoftGraphSharePointIdentity>]
: sharePointIdentity
- [GrantedToV2 <IMicrosoftGraphSharePointIdentitySet>]
: sharePointIdentitySet
- [HasPassword <Boolean?>]
: Indicates whether the password is set for this permission.
This property only appears in the response.
Optional.
Read-only.
For OneDrive Personal only.
- [InheritedFrom <IMicrosoftGraphItemReference>]
: itemReference
- [Invitation <IMicrosoftGraphSharingInvitation>]
: sharingInvitation
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Email <String>]
: The email address provided for the recipient of the sharing invitation.
Read-only.
- [InvitedBy <IMicrosoftGraphIdentitySet>]
: identitySet
- [RedeemedBy <String>]
:
- [SignInRequired <Boolean?>]
: If true the recipient of the invitation needs to sign in in order to access the shared item.
Read-only.
- [Link <IMicrosoftGraphSharingLink>]
: sharingLink
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Application <IMicrosoftGraphIdentity>]
: identity
- [ConfiguratorUrl <String>]
:
- [PreventsDownload <Boolean?>]
: If true then the user can only use this link to view the item on the web, and cannot use it to download the contents of the item.
Only for OneDrive for Business and SharePoint.
- [Scope <String>]
: The scope of the link represented by this permission.
Value anonymous indicates the link is usable by anyone, organization indicates the link is only usable for users signed into the same tenant.
- [Type <String>]
: The type of the link created.
- [WebHtml <String>]
: For embed links, this property contains the HTML code for an
For the complete list of allowed characters, see username policies.
Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith) and $orderby.
- [UserType <String>]
: A String value that can be used to classify user types in your directory.
The possible values are Member and Guest.
Supports $filter (eq, ne, not, in, and eq on null values).
NOTE: For more information about the permissions for member and guest users, see What are the default user permissions in Microsoft Entra ID?
- [VirtualEvents <IMicrosoftGraphUserVirtualEventsRoot>]
: userVirtualEventsRoot
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Webinars <IMicrosoftGraphVirtualEventWebinar-
[]>]
:
- [CreatedBy <IMicrosoftGraphCommunicationsIdentitySet>]
: communicationsIdentitySet
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Application <IMicrosoftGraphIdentity>]
: identity
- [Device <IMicrosoftGraphIdentity>]
: identity
- [User <IMicrosoftGraphIdentity>]
: identity
- [ApplicationInstance <IMicrosoftGraphIdentity>]
: identity
- [AssertedIdentity <IMicrosoftGraphIdentity>]
: identity
- [AzureCommunicationServicesUser <IMicrosoftGraphIdentity>]
: identity
- [Encrypted <IMicrosoftGraphIdentity>]
: identity
- [EndpointType <String>]
: endpointType
- [Guest <IMicrosoftGraphIdentity>]
: identity
- [OnPremises <IMicrosoftGraphIdentity>]
: identity
- [Phone <IMicrosoftGraphIdentity>]
: identity
- [Description <IMicrosoftGraphItemBody>]
: itemBody
- [DisplayName <String>]
: The display name of the virtual event.
- [EndDateTime <IMicrosoftGraphDateTimeZone>]
: dateTimeTimeZone
- [Presenters <IMicrosoftGraphVirtualEventPresenter-
[]>]
: The virtual event presenters.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Email <String>]
: Email address of the presenter.
- [Identity <IMicrosoftGraphIdentity>]
: identity
- [PresenterDetails <IMicrosoftGraphVirtualEventPresenterDetails>]
: virtualEventPresenterDetails
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Bio <IMicrosoftGraphItemBody>]
: itemBody
- [Company <String>]
: The presenter's company name.
- [JobTitle <String>]
: The presenter's job title.
- [LinkedInProfileWebUrl <String>]
: The presenter's LinkedIn profile URL.
- [PersonalSiteWebUrl <String>]
: The presenter's personal website URL.
- [Photo <Byte-
[]>]
: The content stream of the presenter's photo.
- [TwitterProfileWebUrl <String>]
: The presenter's Twitter profile URL.
- [Sessions <IMicrosoftGraphVirtualEventSession-
[]>]
:
- [AllowAttendeeToEnableCamera <Boolean?>]
: Indicates whether attendees can turn on their camera.
- [AllowAttendeeToEnableMic <Boolean?>]
: Indicates whether attendees can turn on their microphone.
- [AllowBreakoutRooms <Boolean?>]
: Indicates whether breakout rooms are enabled for the meeting.
- [AllowLiveShare <String>]
: meetingLiveShareOptions
- [AllowMeetingChat <String>]
: meetingChatMode
- [AllowParticipantsToChangeName <Boolean?>]
: Specifies if participants are allowed to rename themselves in an instance of the meeting.
- [AllowPowerPointSharing <Boolean?>]
: Indicates whether PowerPoint live is enabled for the meeting.
- [AllowRecording <Boolean?>]
: Indicates whether recording is enabled for the meeting.
- [AllowTeamworkReactions <Boolean?>]
: Indicates if Teams reactions are enabled for the meeting.
- [AllowTranscription <Boolean?>]
: Indicates whether transcription is enabled for the meeting.
- [AllowWhiteboard <Boolean?>]
: Indicates whether whiteboard is enabled for the meeting.
- [AllowedPresenters <String>]
: onlineMeetingPresenters
- [AnonymizeIdentityForRoles <String-
[]>]
: Specifies whose identity is anonymized in the meeting.
Possible values are: attendee.
The attendee value can't be removed through a PATCH operation once added.
- [AttendanceReports <IMicrosoftGraphMeetingAttendanceReport-
[]>]
: The attendance reports of an online meeting.
Read-only.
- [AudioConferencing <IMicrosoftGraphAudioConferencing>]
: audioConferencing
- [ChatInfo <IMicrosoftGraphChatInfo>]
: chatInfo
- [ChatRestrictions <IMicrosoftGraphChatRestrictions>]
: chatRestrictions
- [IsEndToEndEncryptionEnabled <Boolean?>]
:
- [IsEntryExitAnnounced <Boolean?>]
: Indicates whether to announce when callers join or leave.
- [JoinInformation <IMicrosoftGraphItemBody>]
: itemBody
- [JoinMeetingIdSettings <IMicrosoftGraphJoinMeetingIdSettings>]
: joinMeetingIdSettings
- [JoinWebUrl <String>]
: The join URL of the online meeting.
Read-only.
- [LobbyBypassSettings <IMicrosoftGraphLobbyBypassSettings>]
: lobbyBypassSettings
- [RecordAutomatically <Boolean?>]
: Indicates whether to record the meeting automatically.
- [ShareMeetingChatHistoryDefault <String>]
: meetingChatHistoryDefaultMode
- [Subject <String>]
: The subject of the online meeting.
- [VideoTeleconferenceId <String>]
: The video teleconferencing ID.
Read-only.
- [WatermarkProtection <IMicrosoftGraphWatermarkProtectionValues>]
: watermarkProtectionValues
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [EndDateTime <IMicrosoftGraphDateTimeZone>]
: dateTimeTimeZone
- [Presenters <IMicrosoftGraphVirtualEventPresenter-
[]>]
:
- [Registrations <IMicrosoftGraphVirtualEventRegistration-
[]>]
:
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [CancelationDateTime <DateTime?>]
: Date and time when the registrant cancels their registration for the virtual event.
Only appears when applicable.
The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
- [Email <String>]
: Email address of the registrant.
- [FirstName <String>]
: First name of the registrant.
- [LastName <String>]
: Last name of the registrant.
- [PreferredLanguage <String>]
: The registrant's preferred language.
- [PreferredTimezone <String>]
: The registrant's time zone details.
- [RegistrationDateTime <DateTime?>]
: Date and time when the registrant registers for the virtual event.
The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
- [RegistrationQuestionAnswers <IMicrosoftGraphVirtualEventRegistrationQuestionAnswer-
[]>]
: The registrant's answer to the registration questions.
- [BooleanValue <Boolean?>]
: Boolean answer to the virtualEventRegistrationCustomQuestion.
Only appears when answerInputType is boolean.
- [DisplayName <String>]
: Display name of the registration question.
- [MultiChoiceValues <String-
[]>]
: A collection of text answers to the virtualEventRegistrationCustomQuestion.
Only appears when answerInputType is multiChoice.
- [QuestionId <String>]
: The identifier of either a virtualEventRegistrationCustomQuestion or a virtualEventRegistrationPredefinedQuestion.
- [Value <String>]
: Text answer to the virtualEventRegistrationCustomQuestion or the virtualEventRegistrationPredefinedQuestion.
Appears when answerInputType is text, multilineText or singleChoice.
- [Sessions <IMicrosoftGraphVirtualEventSession-
[]>]
:
- [Status <String>]
: virtualEventAttendeeRegistrationStatus
- [UserId <String>]
: The registrant's ID in Microsoft Entra ID.
Only appears when the registrant is registered in Microsoft Entra ID.
- [StartDateTime <IMicrosoftGraphDateTimeZone>]
: dateTimeTimeZone
- [Sessions <IMicrosoftGraphVirtualEventSession-
[]>]
: The sessions for the virtual event.
- [Settings <IMicrosoftGraphVirtualEventSettings>]
: virtualEventSettings
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [IsAttendeeEmailNotificationEnabled <Boolean?>]
: Indicates whether virtual event attendees receive email notifications.
- [StartDateTime <IMicrosoftGraphDateTimeZone>]
: dateTimeTimeZone
- [Status <String>]
: virtualEventStatus
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Audience <String>]
: meetingAudience
- [CoOrganizers <IMicrosoftGraphCommunicationsUserIdentity-
[]>]
: Identity information of coorganizers of the webinar.
- [DisplayName <String>]
: The display name of the identity.
For drive items, the display name might not always be available or up to date.
For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don't show up as changed when using delta.
- [Id <String>]
: Unique identifier for the identity or actor.
For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that's subject to review.
- [TenantId <String>]
: The user's tenant ID.
- [RegistrationConfiguration <IMicrosoftGraphVirtualEventWebinarRegistrationConfiguration>]
: virtualEventWebinarRegistrationConfiguration
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Capacity <Int32?>]
: Total capacity of the virtual event.
- [Questions <IMicrosoftGraphVirtualEventRegistrationQuestionBase-
[]>]
: Registration questions.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [DisplayName <String>]
: Display name of the registration question.
- [IsRequired <Boolean?>]
: Indicates whether an answer to the question is required.
The default value is false.
- [RegistrationWebUrl <String>]
: Registration URL of the virtual event.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [IsManualApprovalEnabled <Boolean?>]
:
- [IsWaitlistEnabled <Boolean?>]
:
- [Registrations <IMicrosoftGraphVirtualEventRegistration-
[]>]
: Registration records of the webinar.
- [WindowsInformationProtectionDeviceRegistrations <IMicrosoftGraphWindowsInformationProtectionDeviceRegistration-
[]>]
: Zero or more WIP device registrations that belong to the user.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [DeviceMacAddress <String>]
: Device Mac address.
- [DeviceName <String>]
: Device name.
- [DeviceRegistrationId <String>]
: Device identifier for this device registration record.
- [DeviceType <String>]
: Device type, for example, Windows laptop VS Windows phone.
- [LastCheckInDateTime <DateTime?>]
: Last checkin time of the device.
- [UserId <String>]
: UserId associated with this device registration record.
- [CreatedDateTime <DateTime?>]
: Date and time of item creation.
Read-only.
- [Description <String>]
: The description of the item.
- [ETag <String>]
: ETag for the item.
Read-only.
- [LastModifiedBy <IMicrosoftGraphIdentitySet>]
: identitySet
- [LastModifiedByUser <IMicrosoftGraphUser>]
: user
- [LastModifiedDateTime <DateTime?>]
: Date and time the item was last modified.
Read-only.
- [Name <String>]
: The name of the item.
Read-write.
- [ParentReference <IMicrosoftGraphItemReference>]
: itemReference
- [WebUrl <String>]
: URL that either displays the resource in the browser (for Office file formats), or is a direct link to the file (for other formats).
Read-only.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Activities <IMicrosoftGraphItemActivityOld-
[]>]
: The list of recent activities that took place under this drive.
- [Bundles <IMicrosoftGraphDriveItem-
[]>]
: Collection of bundles (albums and multi-select-shared sets of items).
Only in personal OneDrive.
- [DriveType <String>]
: Describes the type of drive represented by this resource.
OneDrive personal drives return personal.
OneDrive for Business returns business.
SharePoint document libraries return documentLibrary.
Read-only.
- [Following <IMicrosoftGraphDriveItem-
[]>]
: The list of items the user is following.
Only in OneDrive for Business.
- [Items <IMicrosoftGraphDriveItem-
[]>]
: All items contained in the drive.
Read-only.
Nullable.
- [List <IMicrosoftGraphList>]
: list
- [Owner <IMicrosoftGraphIdentitySet>]
: identitySet
- [Quota <IMicrosoftGraphQuota>]
: quota
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Deleted <Int64?>]
: Total space consumed by files in the recycle bin, in bytes.
Read-only.
- [Remaining <Int64?>]
: Total space remaining before reaching the quota limit, in bytes.
Read-only.
- [State <String>]
: Enumeration value that indicates the state of the storage space.
Read-only.
- [StoragePlanInformation <IMicrosoftGraphStoragePlanInformation>]
: storagePlanInformation
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [UpgradeAvailable <Boolean?>]
: Indicates if there are higher storage quota plans available.
Read-only.
- [Total <Int64?>]
: Total allowed storage space, in bytes.
Read-only.
- [Used <Int64?>]
: Total space used, in bytes.
Read-only.
- [Root <IMicrosoftGraphDriveItem>]
: driveItem
- [SharePointIds <IMicrosoftGraphSharepointIds>]
: sharepointIds
- [Special <IMicrosoftGraphDriveItem-
[]>]
: Collection of common folders available in OneDrive.
Read-only.
Nullable.
- [System <IMicrosoftGraphSystemFacet>]
: systemFacet
- [Drives <IMicrosoftGraphDrive-
[]>]
: The group's drives.
Read-only.
- [Endpoints <IMicrosoftGraphEndpoint-
[]>]
: Endpoints for the group.
Read-only.
Nullable.
- [Events <IMicrosoftGraphEvent-
[]>]
: The group's events.
- [ExpirationDateTime <DateTime?>]
: Timestamp of when the group is set to expire.
It is null for security groups, but for Microsoft 365 groups, it represents when the group is set to expire as defined in the groupLifecyclePolicy.
The Timestamp type represents date and time information using ISO 8601 format and is always in UTC.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
Returned by default.
Supports $filter (eq, ne, not, ge, le, in).
Read-only.
- [Extensions <IMicrosoftGraphExtension-
[]>]
: The collection of open extensions defined for the group.
Read-only.
Nullable.
- [GroupLifecyclePolicies <IMicrosoftGraphGroupLifecyclePolicy-
[]>]
: The collection of lifecycle policies for this group.
Read-only.
Nullable.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [AlternateNotificationEmails <String>]
: List of email address to send notifications for groups without owners.
Multiple email address can be defined by separating email address with a semicolon.
- [GroupLifetimeInDays <Int32?>]
: Number of days before a group expires and needs to be renewed.
Once renewed, the group expiration is extended by the number of days defined.
- [ManagedGroupTypes <String>]
: The group type for which the expiration policy applies.
Possible values are All, Selected or None.
- [GroupTypes <String-
[]>]
: Specifies the group type and its membership.
If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it's either a security group or a distribution group.
For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static.
Returned by default.
Supports $filter (eq, not).
- [HasMembersWithLicenseErrors <Boolean?>]
: Indicates whether there are members in this group that have license errors from its group-based license assignment.
This property is never returned on a GET operation.
You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).
Supports $filter (eq).
- [HideFromAddressLists <Boolean?>]
: true if the group isn't displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise.
The default value is false.
Returned only on $select.
Supported only on the Get group API (GET /groups/{ID}).
- [HideFromOutlookClients <Boolean?>]
: true if the group isn't displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise.
The default value is false.
Returned only on $select.
Supported only on the Get group API (GET /groups/{ID}).
- [InfoCatalogs <String-
[]>]
: Identifies the info segments assigned to the group.
Returned by default.
Supports $filter (eq, not, ge, le, startsWith).
- [IsArchived <Boolean?>]
: When a group is associated with a team, this property determines whether the team is in read-only mode.
To read this property, use the /group/{groupId}/team endpoint or the Get team API.
To update this property, use the archiveTeam and unarchiveTeam APIs.
- [IsAssignableToRole <Boolean?>]
: Indicates whether this group can be assigned to a Microsoft Entra role.
Optional.
This property can only be set while creating the group and is immutable.
If set to true, the securityEnabled property must also be set to true, visibility must be Hidden, and the group cannot be a dynamic group (that is, groupTypes can't contain DynamicMembership).
Only callers with at least the Privileged Role Administrator role can set this property.
The caller must also be assigned the RoleManagement.ReadWrite.Directory permission to set this property or update the membership of such groups.
For more, see Using a group to manage Microsoft Entra role assignmentsUsing this feature requires a Microsoft Entra ID P1 license.
Returned by default.
Supports $filter (eq, ne, not).
- [IsFavorite <Boolean?>]
: Indicates whether the user marked the group as favorite.
- [IsManagementRestricted <Boolean?>]
: Indicates whether the group is a member of a restricted management administrative unit.
The default value is false.
Read-only.
To manage a group member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.
- [IsSubscribedByMail <Boolean?>]
: Indicates whether the signed-in user is subscribed to receive email conversations.
The default value is true.
Returned only on $select.
Supported only on the Get group API (GET /groups/{ID}).
- [LicenseProcessingState <IMicrosoftGraphLicenseProcessingState>]
: licenseProcessingState
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [State <String>]
:
- [Mail <String>]
: The SMTP address for the group, for example, 'serviceadmins@contoso.com'.
Returned by default.
Read-only.
Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).
- [MailEnabled <Boolean?>]
: Specifies whether the group is mail-enabled.
Required.
Returned by default.
Supports $filter (eq, ne, not, and eq on null values).
- [MailNickname <String>]
: The mail alias for the group, unique for Microsoft 365 groups in the organization.
Maximum length is 64 characters.
This property can contain only characters in the ASCII character set 0 - 127 except the following: @ () / - []
' ; : <> , SPACE.
Returned by default.
Supports $filter (eq, ne, not, ge, le, in, startsWith).
- [MemberOf <IMicrosoftGraphDirectoryObject-
[]>]
: Groups and administrative units that this group is a member of.
HTTP Methods: GET (supported for all groups).
Read-only.
Nullable.
Supports $expand.
- [Members <IMicrosoftGraphDirectoryObject-
[]>]
: Direct group members, who can be users, devices, other groups, or service principals.
Supports the List members, Add member, and Remove member operations.
Nullable.
Supports $expand including nested $select.
For example, /groups?$filter=startsWith(displayName,'Role')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).
- [MembersWithLicenseErrors <IMicrosoftGraphDirectoryObject-
[]>]
: A list of group members with license errors from this group-based license assignment.
Read-only.
- [MembershipRule <String>]
: The rule that determines members for this group if the group is a dynamic group (groupTypes contains DynamicMembership).
For more information about the syntax of the membership rule, see Membership Rules syntax.
Returned by default.
Supports $filter (eq, ne, not, ge, le, startsWith).
- [MembershipRuleProcessingState <String>]
: Indicates whether the dynamic membership processing is on or paused.
Possible values are On or Paused.
Returned by default.
Supports $filter (eq, ne, not, in).
- [MembershipRuleProcessingStatus <IMicrosoftGraphMembershipRuleProcessingStatus>]
: membershipRuleProcessingStatus
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [ErrorMessage <String>]
: Detailed error message if dynamic group processing ran into an error.
Optional.
Read-only.
- [LastMembershipUpdated <DateTime?>]
: Most recent date and time when membership of a dynamic group was updated.
Optional.
Read-only.
- [Status <String>]
: MembershipRuleProcessingStatusDetails
- [OnPremisesDomainName <String>]
: Contains the on-premises domain FQDN, also called dnsDomainName synchronized from the on-premises directory.
The property is only populated for customers synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect.Returned by default.
Read-only.
- [OnPremisesLastSyncDateTime <DateTime?>]
: Indicates the last time at which the group was synced with the on-premises directory.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
Returned by default.
Read-only.
Supports $filter (eq, ne, not, ge, le, in).
- [OnPremisesNetBiosName <String>]
: Contains the on-premises netBios name synchronized from the on-premises directory.
The property is only populated for customers synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect.Returned by default.
Read-only.
- [OnPremisesProvisioningErrors <IMicrosoftGraphOnPremisesProvisioningError-
[]>]
: Errors when using Microsoft synchronization product during provisioning.
Returned by default.
Supports $filter (eq, not).
- [OnPremisesSamAccountName <String>]
: Contains the on-premises SAM account name synchronized from the on-premises directory.
The property is only populated for customers synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect.Returned by default.
Supports $filter (eq, ne, not, ge, le, in, startsWith).
Read-only.
- [OnPremisesSecurityIdentifier <String>]
: Contains the on-premises security identifier (SID) for the group synchronized from on-premises to the cloud.
Read-only.
Returned by default.
Supports $filter (eq including on null values).
- [OnPremisesSyncEnabled <Boolean?>]
: true if this group is synced from an on-premises directory; false if this group was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default).
Returned by default.
Read-only.
Supports $filter (eq, ne, not, in, and eq on null values).
- [Onenote <IMicrosoftGraphOnenote>]
: onenote
- [OrganizationId <String>]
:
- [Owners <IMicrosoftGraphDirectoryObject-
[]>]
: The owners of the group who can be users or service principals.
Limited to 100 owners.
Nullable.
If this property isn't specified when creating a Microsoft 365 group the calling user (admin or non-admin) is automatically assigned as the group owner.
A non-admin user can't explicitly add themselves to this collection when they're creating the group.
For more information, see the related known issue.
For security groups, the admin user isn't automatically added to this collection.
For more information, see the related known issue.
Supports $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1); Supports $expand including nested $select.
For example, /groups?$filter=startsWith(displayName,'Role')&$select=id,displayName&$expand=owners($select=id,userPrincipalName,displayName).
- [PermissionGrants <IMicrosoftGraphResourceSpecificPermissionGrant-
[]>]
: The permissions granted for a group to a specific application.
Supports $expand.
- [Photo <IMicrosoftGraphProfilePhoto>]
: profilePhoto
- [Photos <IMicrosoftGraphProfilePhoto-
[]>]
: The profile photos owned by the group.
Read-only.
Nullable.
- [Planner <IMicrosoftGraphPlannerGroup>]
: plannerGroup
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Plans <IMicrosoftGraphPlannerPlan-
[]>]
: Read-only.
Nullable.
Returns the plannerPlans owned by the group.
- [PreferredDataLocation <String>]
: The preferred data location for the Microsoft 365 group.
By default, the group inherits the group creator's preferred data location.
To set this property, the calling app must be granted the Directory.ReadWrite.All permission and the user be assigned at least one of the following Microsoft Entra roles: User Account Administrator Directory Writer Exchange Administrator SharePoint Administrator For more information about this property, see OneDrive Online Multi-Geo and Create a Microsoft 365 group with a specific PDL.
Nullable.
Returned by default.
- [PreferredLanguage <String>]
: The preferred language for a Microsoft 365 group.
Should follow ISO 639-1 Code; for example, en-US.
Returned by default.
Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).
- [ProxyAddresses <String-
[]>]
: Email addresses for the group that direct to the same group mailbox.
For example: - ['SMTP: bob@contoso.com', 'smtp: bob@sales.contoso.com']
.
The any operator is required for filter expressions on multi-valued properties.
Returned by default.
Read-only.
Not nullable.
Supports $filter (eq, not, ge, le, startsWith, endsWith, /$count eq 0, /$count ne 0).
- [RejectedSenders <IMicrosoftGraphDirectoryObject-
[]>]
: The list of users or groups not allowed to create posts or calendar events in this group.
Nullable
- [RenewedDateTime <DateTime?>]
: Timestamp of when the group was last renewed.
This cannot be modified directly and is only updated via the renew service action.
The Timestamp type represents date and time information using ISO 8601 format and is always in UTC.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
Returned by default.
Supports $filter (eq, ne, not, ge, le, in).
Read-only.
- [ResourceBehaviorOptions <String-
[]>]
: Specifies the group behaviors that can be set for a Microsoft 365 group during creation.
This property can be set only as part of creation (POST).
For the list of possible values, see Microsoft 365 group behaviors and provisioning options.
- [ResourceProvisioningOptions <String-
[]>]
: Specifies the group resources that are associated with the Microsoft 365 group.
The possible value is Team.
For more information, see Microsoft 365 group behaviors and provisioning options.
Returned by default.
Supports $filter (eq, not, startsWith.
- [SecurityEnabled <Boolean?>]
: Specifies whether the group is a security group.
Required.Returned by default.
Supports $filter (eq, ne, not, in).
- [SecurityIdentifier <String>]
: Security identifier of the group, used in Windows scenarios.
Read-only.
Returned by default.
- [ServiceProvisioningErrors <IMicrosoftGraphServiceProvisioningError-
[]>]
: Errors published by a federated service describing a non-transient, service-specific error regarding the properties or link from a group object.
- [Settings <IMicrosoftGraphDirectorySetting-
[]>]
: Settings that can govern this group's behavior, like whether members can invite guest users to the group.
Nullable.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [DisplayName <String>]
: Display name of this group of settings, which comes from the associated template.
Read-only.
- [TemplateId <String>]
: Unique identifier for the template used to create this group of settings.
Read-only.
- [Values <IMicrosoftGraphSettingValue-
[]>]
: Collection of name-value pairs corresponding to the name and defaultValue properties in the referenced directorySettingTemplates object.
- [Name <String>]
: Name of the setting (as defined by the directorySettingTemplate).
- [Value <String>]
: Value of the setting.
- [Sites <IMicrosoftGraphSite-
[]>]
: The list of SharePoint sites in this group.
Access the default site with /sites/root.
- [Team <IMicrosoftGraphTeam>]
: team
- [Theme <String>]
: Specifies a Microsoft 365 group's color theme.
Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red.
Returned by default.
- [Threads <IMicrosoftGraphConversationThread-
[]>]
: The group's conversation threads.
Nullable.
- [TransitiveMemberOf <IMicrosoftGraphDirectoryObject-
[]>]
: The groups a group is a member of, either directly or through nested membership.
Nullable.
- [TransitiveMembers <IMicrosoftGraphDirectoryObject-
[]>]
: The direct and transitive members of a group.
Nullable.
- [UniqueName <String>]
: The unique identifier that can be assigned to a group and used as an alternate key.
Immutable.
Read-only.
- [UnseenConversationsCount <Int32?>]
: Count of conversations delivered one or more new posts since the signed-in user's last visit to the group.
This property is the same as unseenCount.
Returned only on $select.
- [UnseenCount <Int32?>]
: Count of conversations that have received new posts since the signed-in user last visited the group.
This property is the same as unseenConversationsCount.Returned only on $select.
Supported only on the Get group API (GET /groups/{ID}).
- [UnseenMessagesCount <Int32?>]
: Count of new posts that have been delivered to the group's conversations since the signed-in user's last visit to the group.
Returned only on $select.
- [Visibility <String>]
: Specifies the group join policy and group content visibility for groups.
Possible values are: Private, Public, or HiddenMembership.
HiddenMembership can be set only for Microsoft 365 groups when the groups are created.
It can't be updated later.
Other values of visibility can be updated after group creation.
If visibility value isn't specified during group creation on Microsoft Graph, a security group is created as Private by default, and Microsoft 365 group is Public.
Groups assignable to roles are always Private.
To learn more, see group visibility options.
Returned by default.
Nullable.
- [WritebackConfiguration <IMicrosoftGraphGroupWritebackConfiguration>]
: groupWritebackConfiguration
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [IsEnabled <Boolean?>]
: Indicates whether writeback of cloud groups to on-premise Active Directory is enabled.
Default value is true for Microsoft 365 groups and false for security groups.
- [OnPremisesGroupType <String>]
: Indicates the target on-premises group type the cloud object is written back as.
Nullable.
The possible values are: universalDistributionGroup, universalSecurityGroup, universalMailEnabledSecurityGroup.If the cloud group is a unified (Microsoft 365) group, this property can be one of the following: universalDistributionGroup, universalSecurityGroup, universalMailEnabledSecurityGroup.
Microsoft Entra security groups can be written back as universalSecurityGroup.
If isEnabled or the NewUnifiedGroupWritebackDefault group setting is true but this property isn't explicitly configured: Microsoft 365 groups are written back as universalDistributionGroup by defaultSecurity groups are written back as universalSecurityGroup by default
[GroupId <String>]
: The identifier of the group representing the scope of the membership and ownership eligibility through PIM for groups. Required.[Principal <IMicrosoftGraphDirectoryObject>]
: directoryObject[PrincipalId <String>]
: The identifier of the principal whose membership or ownership eligibility to the group is managed through PIM for groups. Required.[TargetSchedule <IMicrosoftGraphPrivilegedAccessGroupEligibilitySchedule>]
: privilegedAccessGroupEligibilitySchedule[(Any) <Object>]
: This indicates any property can be added to this object.[CreatedDateTime <DateTime?>]
: When the schedule was created. Optional.[CreatedUsing <String>]
: The identifier of the access assignment or eligibility request that created this schedule. Optional.[ModifiedDateTime <DateTime?>]
: When the schedule was last modified. Optional.[ScheduleInfo <IMicrosoftGraphRequestSchedule>]
: requestSchedule[Status <String>]
: The status of the access assignment or eligibility request. The possible values are: Canceled, Denied, Failed, Granted, PendingAdminDecision, PendingApproval, PendingProvisioning, PendingScheduleCreation, Provisioned, Revoked, and ScheduleCreated. Not nullable. Optional.[Id <String>]
: The unique identifier for an entity. Read-only.[AccessId <String>]
: privilegedAccessGroupRelationships[Group <IMicrosoftGraphGroup>]
: group[GroupId <String>]
: The identifier of the group representing the scope of the membership or ownership eligibility through PIM for groups. Required. Supports $filter (eq).[MemberType <String>]
: privilegedAccessGroupMemberType[Principal <IMicrosoftGraphDirectoryObject>]
: directoryObject[PrincipalId <String>]
: The identifier of the principal whose membership or ownership eligibility is granted through PIM for groups. Required. Supports $filter (eq).
[TargetScheduleId <String>]
: The identifier of the schedule that's created from the eligibility request. Optional.
CREATEDBY <IMicrosoftGraphIdentitySet>
: identitySet
[(Any) <Object>]
: This indicates any property can be added to this object.[Application <IMicrosoftGraphIdentity>]
: identity[(Any) <Object>]
: This indicates any property can be added to this object.[DisplayName <String>]
: The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don't show up as changed when using delta.[Id <String>]
: Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that's subject to review.
[Device <IMicrosoftGraphIdentity>]
: identity[User <IMicrosoftGraphIdentity>]
: identity
GROUP <IMicrosoftGraphGroup>
: group
[(Any) <Object>]
: This indicates any property can be added to this object.[DeletedDateTime <DateTime?>]
: Date and time when this object was deleted. Always null when the object hasn't been deleted.[Id <String>]
: The unique identifier for an entity. Read-only.[AcceptedSenders <IMicrosoftGraphDirectoryObject-
[]>]
: The list of users or groups allowed to create posts or calendar events in this group. If this list is non-empty, then only users or groups listed here can post.[Id <String>]
: The unique identifier for an entity. Read-only.[DeletedDateTime <DateTime?>]
: Date and time when this object was deleted. Always null when the object hasn't been deleted.
[AccessType <String>]
: groupAccessType[AllowExternalSenders <Boolean?>]
: Indicates if people external to the organization can send messages to the group. The default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).[AppRoleAssignments <IMicrosoftGraphAppRoleAssignment-
[]>]
: Represents the app roles a group has been granted for an application. Supports $expand.[Id <String>]
: The unique identifier for an entity. Read-only.[AppRoleId <String>]
: The identifier (id) for the app role that is assigned to the principal. This app role must be exposed in the appRoles property on the resource application's service principal (resourceId). If the resource application hasn't declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create.[CreationTimestamp <DateTime?>]
: The time when the app role assignment was created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.[PrincipalDisplayName <String>]
: The display name of the user, group, or service principal that was granted the app role assignment. Read-only. Supports $filter (eq and startswith).[PrincipalId <String>]
: The unique identifier (id) for the user, security group, or service principal being granted the app role. Security groups with dynamic memberships are supported. Required on create.[PrincipalType <String>]
: The type of the assigned principal. This can either be User, Group, or ServicePrincipal. Read-only.[ResourceDisplayName <String>]
: The display name of the resource app's service principal to which the assignment is made.[ResourceId <String>]
: The unique identifier (id) for the resource service principal for which the assignment is made. Required on create. Supports $filter (eq only).
[AssignedLabels <IMicrosoftGraphAssignedLabel-
[]>]
: The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. This property can be updated only in delegated scenarios where the caller requires both the Microsoft Graph permission and a supported administrator role.[DisplayName <String>]
: The display name of the label. Read-only.[LabelId <String>]
: The unique identifier of the label.
[AssignedLicenses <IMicrosoftGraphAssignedLicense-
[]>]
: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq). Read-only.[DisabledPlans <String-
[]>]
: A collection of the unique identifiers for plans that have been disabled. IDs are available in servicePlans > servicePlanId in the tenant's subscribedSkus or serviceStatus > servicePlanId in the tenant's companySubscription.[SkuId <String>]
: The unique identifier for the SKU. Corresponds to the skuId from subscribedSkus or companySubscription.
[AutoSubscribeNewMembers <Boolean?>]
: Indicates if new members added to the group are auto-subscribed to receive email notifications. You can set this property in a PATCH request for the group; don't set it in the initial POST request that creates the group. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).[Calendar <IMicrosoftGraphCalendar>]
: calendar[(Any) <Object>]
: This indicates any property can be added to this object.[Id <String>]
: The unique identifier for an entity. Read-only.[AllowedOnlineMeetingProviders <String-
[]>]
: Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.[CalendarGroupId <String>]
: The calendarGroup in which to create the calendar. If the user has never explicitly set a group for the calendar, this property is null.[CalendarPermissions <IMicrosoftGraphCalendarPermission-
[]>]
: The permissions of the users with whom the calendar is shared.[Id <String>]
: The unique identifier for an entity. Read-only.[AllowedRoles <String-
[]>]
: List of allowed sharing or delegating permission levels for the calendar. Possible values are: none, freeBusyRead, limitedRead, read, write, delegateWithoutPrivateEventAccess, delegateWithPrivateEventAccess, custom.[EmailAddress <IMicrosoftGraphEmailAddress>]
: emailAddress[(Any) <Object>]
: This indicates any property can be added to this object.[Address <String>]
: The email address of an entity instance.[Name <String>]
: The display name of an entity instance.
[IsInsideOrganization <Boolean?>]
: True if the user in context (share recipient or delegate) is inside the same organization as the calendar owner.[IsRemovable <Boolean?>]
: True if the user can be removed from the list of recipients or delegates for the specified calendar, false otherwise. The 'My organization' user determines the permissions other people within your organization have to the given calendar. You can't remove 'My organization' as a recipient to a calendar.[Role <String>]
: calendarRoleType
[CalendarView <IMicrosoftGraphEvent-
[]>]
: The calendar view for the calendar. Navigation property. Read-only.[Categories <String-
[]>]
: The categories associated with the item.[ChangeKey <String>]
: Identifies the version of the item. Every time the item is changed, changeKey changes as well. This allows Exchange to apply changes to the correct version of the object. Read-only.[CreatedDateTime <DateTime?>]
: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z[LastModifiedDateTime <DateTime?>]
: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z[Id <String>]
: The unique identifier for an entity. Read-only.[AllowNewTimeProposals <Boolean?>]
: true if the meeting organizer allows invitees to propose a new time when responding; otherwise false. Optional. Default is true.[Attachments <IMicrosoftGraphAttachment-
[]>]
: The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.[Id <String>]
: The unique identifier for an entity. Read-only.[ContentType <String>]
: The MIME type.[IsInline <Boolean?>]
: true if the attachment is an inline attachment; otherwise, false.[LastModifiedDateTime <DateTime?>]
: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z[Name <String>]
: The display name of the attachment. This does not need to be the actual file name.[Size <Int32?>]
: The length of the attachment in bytes.
[Attendees <IMicrosoftGraphAttendee-
[]>]
: The collection of attendees for the event.[Type <String>]
: attendeeType[EmailAddress <IMicrosoftGraphEmailAddress>]
: emailAddress[ProposedNewTime <IMicrosoftGraphTimeSlot>]
: timeSlot[(Any) <Object>]
: This indicates any property can be added to this object.[End <IMicrosoftGraphDateTimeZone>]
: dateTimeTimeZone[(Any) <Object>]
: This indicates any property can be added to this object.[DateTime <String>]
: A single point of time in a combined date and time representation ({date}T{time}). For example, '2019-04-16T09:00:00'.[TimeZone <String>]
: Represents a time zone, for example, 'Pacific Standard Time'. See below for possible values.
[Start <IMicrosoftGraphDateTimeZone>]
: dateTimeTimeZone
[Status <IMicrosoftGraphResponseStatus>]
: responseStatus[(Any) <Object>]
: This indicates any property can be added to this object.[Response <String>]
: responseType[Time <DateTime?>]
: The date and time that the response was returned. It uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z
[Body <IMicrosoftGraphItemBody>]
: itemBody[(Any) <Object>]
: This indicates any property can be added to this object.[Content <String>]
: The content of the item.[ContentType <String>]
: bodyType
[BodyPreview <String>]
: The preview of the message associated with the event. It is in text format.[Calendar <IMicrosoftGraphCalendar>]
: calendar[CancelledOccurrences <String-
[]>]
: Contains occurrenceId property values of canceled instances in a recurring series, if the event is the series master. Instances in a recurring series that are canceled are called cancelledOccurences.Returned only on $select in a Get operation which specifies the id of a series master event (that is, the seriesMasterId property value).[End <IMicrosoftGraphDateTimeZone>]
: dateTimeTimeZone[ExceptionOccurrences <IMicrosoftGraphEvent-
[]>]
:[Extensions <IMicrosoftGraphExtension-
[]>]
: The collection of open extensions defined for the event. Nullable.[Id <String>]
: The unique identifier for an entity. Read-only.
[HasAttachments <Boolean?>]
: Set to true if the event has attachments.[HideAttendees <Boolean?>]
: When set to true, each attendee only sees themselves in the meeting request and meeting Tracking list. Default is false.[ICalUId <String>]
: A unique identifier for an event across calendars. This ID is different for each occurrence in a recurring series. Read-only.[Importance <String>]
: importance[Instances <IMicrosoftGraphEvent-
[]>]
: The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn't include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.[IsAllDay <Boolean?>]
: Set to true if the event lasts all day. If true, regardless of whether it's a single-day or multi-day event, start and end time must be set to midnight and be in the same time zone.[IsCancelled <Boolean?>]
: Set to true if the event has been canceled.[IsDraft <Boolean?>]
: Set to true if the user has updated the meeting in Outlook but hasn't sent the updates to attendees. Set to false if all changes have been sent, or if the event is an appointment without any attendees.[IsOnlineMeeting <Boolean?>]
: True if this event has online meeting information (that is, onlineMeeting points to an onlineMeetingInfo resource), false otherwise. Default is false (onlineMeeting is null). Optional. After you set isOnlineMeeting to true, Microsoft Graph initializes onlineMeeting. Outlook then ignores any further changes to isOnlineMeeting, and the meeting remains available online.[IsOrganizer <Boolean?>]
: Set to true if the calendar owner (specified by the owner property of the calendar) is the organizer of the event (specified by the organizer property of the event). This also applies if a delegate organized the event on behalf of the owner.[IsReminderOn <Boolean?>]
: Set to true if an alert is set to remind the user of the event.[Location <IMicrosoftGraphLocation>]
: location[(Any) <Object>]
: This indicates any property can be added to this object.[Address <IMicrosoftGraphPhysicalAddress>]
: physicalAddress[(Any) <Object>]
: This indicates any property can be added to this object.[City <String>]
: The city.[CountryOrRegion <String>]
: The country or region. It's a free-format string value, for example, 'United States'.[PostOfficeBox <String>]
: The post office box number.[PostalCode <String>]
: The postal code.[State <String>]
: The state.[Street <String>]
: The street.[Type <String>]
: physicalAddressType
[Coordinates <IMicrosoftGraphOutlookGeoCoordinates>]
: outlookGeoCoordinates[(Any) <Object>]
: This indicates any property can be added to this object.[Accuracy <Double?>]
: The accuracy of the latitude and longitude. As an example, the accuracy can be measured in meters, such as the latitude and longitude are accurate to within 50 meters.[Altitude <Double?>]
: The altitude of the location.[AltitudeAccuracy <Double?>]
: The accuracy of the altitude.[Latitude <Double?>]
: The latitude of the location.[Longitude <Double?>]
: The longitude of the location.
[DisplayName <String>]
: The name associated with the location.[LocationEmailAddress <String>]
: Optional email address of the location.[LocationType <String>]
: locationType[LocationUri <String>]
: Optional URI representing the location.[UniqueId <String>]
: For internal use only.[UniqueIdType <String>]
: locationUniqueIdType
[Locations <IMicrosoftGraphLocation-
[]>]
: The locations where the event is held or attended from. The location and locations properties always correspond with each other. If you update the location property, any prior locations in the locations collection would be removed and replaced by the new location value.[MultiValueExtendedProperties <IMicrosoftGraphMultiValueLegacyExtendedProperty-
[]>]
: The collection of multi-value extended properties defined for the event. Read-only. Nullable.[Id <String>]
: The unique identifier for an entity. Read-only.[Value <String-
[]>]
: A collection of property values.
[OccurrenceId <String>]
: An identifier for an occurrence in a recurring event series. Null if the event isn't part of a recurring series.The format of the property value is OID.{seriesMasterId-value}.{occurrence-start-date}. The time zone for {occurrence-start-date} is the recurrenceTimeZone property defined for the corresponding recurrenceRange.This property can identify any occurrence in a recurring series, including an occurrence that has been modified or canceled. You can use this property to perform all operations supported by occurrences in the recurring series.[OnlineMeeting <IMicrosoftGraphOnlineMeetingInfo>]
: onlineMeetingInfo[(Any) <Object>]
: This indicates any property can be added to this object.[ConferenceId <String>]
: The ID of the conference.[JoinUrl <String>]
: The external link that launches the online meeting. This is a URL that clients launch into a browser and will redirect the user to join the meeting.[Phones <IMicrosoftGraphPhone-
[]>]
: All of the phone numbers associated with this conference.[Number <String>]
: The phone number.[Type <String>]
: phoneType
[QuickDial <String>]
: The preformatted quick dial for this call.[TollFreeNumbers <String-
[]>]
: The toll free numbers that can be used to join the conference.[TollNumber <String>]
: The toll number that can be used to join the conference.
[OnlineMeetingProvider <String>]
: onlineMeetingProviderType[OnlineMeetingUrl <String>]
: A URL for an online meeting. The property is set only when an organizer specifies in Outlook that an event is an online meeting such as Skype. Read-only.To access the URL to join an online meeting, use joinUrl which is exposed via the onlineMeeting property of the event. The onlineMeetingUrl property will be deprecated in the future.[Organizer <IMicrosoftGraphRecipient>]
: recipient[(Any) <Object>]
: This indicates any property can be added to this object.[EmailAddress <IMicrosoftGraphEmailAddress>]
: emailAddress
[OriginalEndTimeZone <String>]
: The end time zone that was set when the event was created. A value of tzone://Microsoft/Custom indicates that a legacy custom time zone was set in desktop Outlook.[OriginalStart <DateTime?>]
: Represents the start time of an event when it's initially created as an occurrence or exception in a recurring series. This property isn't returned for events that are single instances. Its date and time information is expressed in ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z[OriginalStartTimeZone <String>]
: The start time zone that was set when the event was created. A value of tzone://Microsoft/Custom indicates that a legacy custom time zone was set in desktop Outlook.[Recurrence <IMicrosoftGraphPatternedRecurrence>]
: patternedRecurrence[(Any) <Object>]
: This indicates any property can be added to this object.[Pattern <IMicrosoftGraphRecurrencePattern>]
: recurrencePattern[(Any) <Object>]
: This indicates any property can be added to this object.[DayOfMonth <Int32?>]
: The day of the month on which the event occurs. Required if type is absoluteMonthly or absoluteYearly.[DaysOfWeek <String-
[]>]
: A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.[FirstDayOfWeek <String>]
: dayOfWeek[Index <String>]
: weekIndex[Interval <Int32?>]
: The number of units between occurrences, where units can be in days, weeks, months, or years, depending on the type. Required.[Month <Int32?>]
: The month in which the event occurs. This is a number from 1 to 12.[Type <String>]
: recurrencePatternType
[Range <IMicrosoftGraphRecurrenceRange>]
: recurrenceRange[(Any) <Object>]
: This indicates any property can be added to this object.[EndDate <DateTime?>]
: The date to stop applying the recurrence pattern. Depending on the recurrence pattern of the event, the last occurrence of the meeting may not be this date. Required if type is endDate.[NumberOfOccurrences <Int32?>]
: The number of times to repeat the event. Required and must be positive if type is numbered.[RecurrenceTimeZone <String>]
: Time zone for the startDate and endDate properties. Optional. If not specified, the time zone of the event is used.[StartDate <DateTime?>]
: The date to start applying the recurrence pattern. The first occurrence of the meeting may be this date or later, depending on the recurrence pattern of the event. Must be the same value as the start property of the recurring event. Required.[Type <String>]
: recurrenceRangeType
[ReminderMinutesBeforeStart <Int32?>]
: The number of minutes before the event start time that the reminder alert occurs.[ResponseRequested <Boolean?>]
: Default is true, which represents the organizer would like an invitee to send a response to the event.[ResponseStatus <IMicrosoftGraphResponseStatus>]
: responseStatus[Sensitivity <String>]
: sensitivity[SeriesMasterId <String>]
: The ID for the recurring series master item, if this event is part of a recurring series.[ShowAs <String>]
: freeBusyStatus[SingleValueExtendedProperties <IMicrosoftGraphSingleValueLegacyExtendedProperty-
[]>]
: The collection of single-value extended properties defined for the event. Read-only. Nullable.[Id <String>]
: The unique identifier for an entity. Read-only.[Value <String>]
: A property value.
[Start <IMicrosoftGraphDateTimeZone>]
: dateTimeTimeZone[Subject <String>]
: The text of the event's subject line.[TransactionId <String>]
: A custom identifier specified by a client app for the server to avoid redundant POST operations if the client retries to create the same event. This is useful when low network connectivity causes the client to time out before receiving a response from the server for the client's prior create-event request. After you set transactionId when creating an event, you can't change transactionId in a subsequent update. This property is only returned in a response payload if an app has set it. Optional.[Type <String>]
: eventType[Uid <String>]
: A unique identifier for calendar events. For recurring events, the value is the same for the series master and all of its occurrences including exceptions.[WebLink <String>]
: The URL to open the event in Outlook on the web.Outlook on the web opens the event in the browser if you're signed in to your mailbox. Otherwise, Outlook on the web prompts you to sign in.This URL can't be accessed from within an iFrame.
[CanEdit <Boolean?>]
: true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.[CanShare <Boolean?>]
: true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.[CanViewPrivateItems <Boolean?>]
: true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.[ChangeKey <String>]
: Identifies the version of the calendar object. Every time the calendar is changed, changeKey changes as well. This allows Exchange to apply changes to the correct version of the object. Read-only.[Color <String>]
: calendarColor[DefaultOnlineMeetingProvider <String>]
: onlineMeetingProviderType[Events <IMicrosoftGraphEvent-
[]>]
: The events in the calendar. Navigation property. Read-only.[HexColor <String>]
: The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.[IsDefaultCalendar <Boolean?>]
: true if this is the default calendar where new events are created by default, false otherwise.[IsRemovable <Boolean?>]
: Indicates whether this user calendar can be deleted from the user mailbox.[IsShared <Boolean?>]
: true if the user has shared the calendar with other users, false otherwise. Since only the user who created the calendar can share it, isShared and isSharedWithMe cannot be true for the same user. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.[IsSharedWithMe <Boolean?>]
: true if the user has been shared this calendar, false otherwise. This property is always false for a calendar owner. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.[IsTallyingResponses <Boolean?>]
: Indicates whether this user calendar supports tracking of meeting responses. Only meeting invites sent from users' primary calendars support tracking of meeting responses.[MultiValueExtendedProperties <IMicrosoftGraphMultiValueLegacyExtendedProperty-
[]>]
: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable.[Name <String>]
: The calendar name.[Owner <IMicrosoftGraphEmailAddress>]
: emailAddress[SingleValueExtendedProperties <IMicrosoftGraphSingleValueLegacyExtendedProperty-
[]>]
: The collection of single-value extended properties defined for the calendar. Read-only. Nullable.
[CalendarView <IMicrosoftGraphEvent-
[]>]
: The calendar view for the calendar. Read-only.[Classification <String>]
: Describes a classification for the group (such as low, medium or high business impact). Valid values for this property are defined by creating a ClassificationList setting value, based on the template definition.Returned by default. Supports $filter (eq, ne, not, ge, le, startsWith).[Conversations <IMicrosoftGraphConversation-
[]>]
: The group's conversations.[Id <String>]
: The unique identifier for an entity. Read-only.[HasAttachments <Boolean?>]
: Indicates whether any of the posts within this Conversation has at least one attachment. Supports $filter (eq, ne) and $search.[LastDeliveredDateTime <DateTime?>]
: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $filter (eq, ne, le, ge).[Preview <String>]
: A short summary from the body of the latest post in this conversation.[Threads <IMicrosoftGraphConversationThread-
[]>]
: A collection of all the conversation threads in the conversation. A navigation property. Read-only. Nullable.[Id <String>]
: The unique identifier for an entity. Read-only.[CcRecipients <IMicrosoftGraphRecipient-
[]>]
: The Cc: recipients for the thread. Returned only on $select.[HasAttachments <Boolean?>]
: Indicates whether any of the posts within this thread has at least one attachment. Returned by default.[IsLocked <Boolean?>]
: Indicates if the thread is locked. Returned by default.[LastDeliveredDateTime <DateTime?>]
: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default.[Posts <IMicrosoftGraphPost-
[]>]
:[Categories <String-
[]>]
: The categories associated with the item.[ChangeKey <String>]
: Identifies the version of the item. Every time the item is changed, changeKey changes as well. This allows Exchange to apply changes to the correct version of the object. Read-only.[CreatedDateTime <DateTime?>]
: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z[LastModifiedDateTime <DateTime?>]
: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z[Id <String>]
: The unique identifier for an entity. Read-only.[Attachments <IMicrosoftGraphAttachment-
[]>]
: The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable. Supports $expand.[Body <IMicrosoftGraphItemBody>]
: itemBody[ConversationId <String>]
: Unique ID of the conversation. Read-only.[ConversationThreadId <String>]
: Unique ID of the conversation thread. Read-only.[Extensions <IMicrosoftGraphExtension-
[]>]
: The collection of open extensions defined for the post. Read-only. Nullable. Supports $expand.[From <IMicrosoftGraphRecipient>]
: recipient[HasAttachments <Boolean?>]
: Indicates whether the post has at least one attachment. This is a default property.[Importance <String>]
: importance[InReplyTo <IMicrosoftGraphPost>]
: post[Mentions <IMicrosoftGraphMention-
[]>]
:[Id <String>]
: The unique identifier for an entity. Read-only.[Application <String>]
: The name of the application where the mention is created. Optional. Not used and defaulted as null for message.[ClientReference <String>]
: A unique identifier that represents a parent of the resource instance. Optional. Not used and defaulted as null for message.[CreatedBy <IMicrosoftGraphEmailAddress>]
: emailAddress[CreatedDateTime <DateTime?>]
: The date and time that the mention is created on the client.[DeepLink <String>]
: A deep web link to the context of the mention in the resource instance. Optional. Not used and defaulted as null for message.[MentionText <String>]
: Optional. Not used and defaulted as null for message. To get the mentions in a message, see the bodyPreview property of the message instead.[Mentioned <IMicrosoftGraphEmailAddress>]
: emailAddress[ServerCreatedDateTime <DateTime?>]
: The date and time that the mention is created on the server. Optional. Not used and defaulted as null for message.
[MultiValueExtendedProperties <IMicrosoftGraphMultiValueLegacyExtendedProperty-
[]>]
: The collection of multi-value extended properties defined for the post. Read-only. Nullable.[NewParticipants <IMicrosoftGraphRecipient-
[]>]
: Conversation participants that were added to the thread as part of this post.[ReceivedDateTime <DateTime?>]
: Specifies when the post was received. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z[Sender <IMicrosoftGraphRecipient>]
: recipient[SingleValueExtendedProperties <IMicrosoftGraphSingleValueLegacyExtendedProperty-
[]>]
: The collection of single-value extended properties defined for the post. Read-only. Nullable.
[Preview <String>]
: A short summary from the body of the latest post in this conversation. Returned by default.[ToRecipients <IMicrosoftGraphRecipient-
[]>]
: The To: recipients for the thread. Returned only on $select.[Topic <String>]
: The topic of the conversation. This property can be set when the conversation is created, but it cannot be updated. Returned by default.[UniqueSenders <String-
[]>]
: All the users that sent a message to this thread. Returned by default.
[Topic <String>]
: The topic of the conversation. This property can be set when the conversation is created, but it cannot be updated.[UniqueSenders <String-
[]>]
: All the users that sent a message to this Conversation.
[CreatedByAppId <String>]
: App ID of the app used to create the group. Can be null for some groups. Returned by default. Read-only. Supports $filter (eq, ne, not, in, startsWith).[CreatedDateTime <DateTime?>]
: Timestamp of when the group was created. The value can't be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only.[CreatedOnBehalfOf <IMicrosoftGraphDirectoryObject>]
: directoryObject[Description <String>]
: An optional description for the group. Returned by default. Supports $filter (eq, ne, not, ge, le, startsWith) and $search.[DisplayName <String>]
: The display name for the group. Required. Maximum length is 256 characters. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderby.[Drive <IMicrosoftGraphDrive>]
: drive[(Any) <Object>]
: This indicates any property can be added to this object.[CreatedBy <IMicrosoftGraphIdentitySet>]
: identitySet[(Any) <Object>]
: This indicates any property can be added to this object.[Application <IMicrosoftGraphIdentity>]
: identity[(Any) <Object>]
: This indicates any property can be added to this object.[DisplayName <String>]
: The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don't show up as changed when using delta.[Id <String>]
: Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that's subject to review.
[Device <IMicrosoftGraphIdentity>]
: identity[User <IMicrosoftGraphIdentity>]
: identity
[CreatedByUser <IMicrosoftGraphUser>]
: user[(Any) <Object>]
: This indicates any property can be added to this object.[DeletedDateTime <DateTime?>]
: Date and time when this object was deleted. Always null when the object hasn't been deleted.[Id <String>]
: The unique identifier for an entity. Read-only.[AboutMe <String>]
: A freeform text entry field for users to describe themselves. Returned only on $select.[AccountEnabled <Boolean?>]
: true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter (eq, ne, not, and in).[Activities <IMicrosoftGraphUserActivity-
[]>]
: The user's activities across devices. Read-only. Nullable.[Id <String>]
: The unique identifier for an entity. Read-only.[ActivationUrl <String>]
: Required. URL used to launch the activity in the best native experience represented by the appId. Might launch a web-based app if no native app exists.[ActivitySourceHost <String>]
: Required. URL for the domain representing the cross-platform identity mapping for the app. Mapping is stored either as a JSON file hosted on the domain or configurable via Windows Dev Center. The JSON file is named cross-platform-app-identifiers and is hosted at root of your HTTPS domain, either at the top level domain or include a sub domain. For example: https://contoso.com or https://myapp.contoso.com but NOT https://myapp.contoso.com/somepath. You must have a unique file and domain (or sub domain) per cross-platform app identity. For example, a separate file and domain is needed for Word vs. PowerPoint.[AppActivityId <String>]
: Required. The unique activity ID in the context of the app - supplied by caller and immutable thereafter.[AppDisplayName <String>]
: Optional. Short text description of the app used to generate the activity for use in cases when the app is not installed on the user's local device.[ContentInfo <IMicrosoftGraphJson>]
: Json[(Any) <Object>]
: This indicates any property can be added to this object.
[ContentUrl <String>]
: Optional. Used in the event the content can be rendered outside of a native or web-based app experience (for example, a pointer to an item in an RSS feed).[CreatedDateTime <DateTime?>]
: Set by the server. DateTime in UTC when the object was created on the server.[ExpirationDateTime <DateTime?>]
: Set by the server. DateTime in UTC when the object expired on the server.[FallbackUrl <String>]
: Optional. URL used to launch the activity in a web-based app, if available.[HistoryItems <IMicrosoftGraphActivityHistoryItem-
[]>]
: Optional. NavigationProperty/Containment; navigation property to the activity's activityHistoryItems.[Id <String>]
: The unique identifier for an entity. Read-only.[ActiveDurationSeconds <Int32?>]
: Optional. The duration of active user engagement. if not supplied, this is calculated from the startedDateTime and lastActiveDateTime.[Activity <IMicrosoftGraphUserActivity>]
: userActivity[CreatedDateTime <DateTime?>]
: Set by the server. DateTime in UTC when the object was created on the server.[ExpirationDateTime <DateTime?>]
: Optional. UTC DateTime when the activityHistoryItem will undergo hard-delete. Can be set by the client.[LastActiveDateTime <DateTime?>]
: Optional. UTC DateTime when the activityHistoryItem (activity session) was last understood as active or finished - if null, activityHistoryItem status should be Ongoing.[LastModifiedDateTime <DateTime?>]
: Set by the server. DateTime in UTC when the object was modified on the server.[StartedDateTime <DateTime?>]
: Required. UTC DateTime when the activityHistoryItem (activity session) was started. Required for timeline history.[Status <String>]
: status[UserTimezone <String>]
: Optional. The timezone in which the user's device used to generate the activity was located at activity creation time. Values supplied as Olson IDs in order to support cross-platform representation.
[LastModifiedDateTime <DateTime?>]
: Set by the server. DateTime in UTC when the object was modified on the server.[Status <String>]
: status[UserTimezone <String>]
: Optional. The timezone in which the user's device used to generate the activity was located at activity creation time; values supplied as Olson IDs in order to support cross-platform representation.[VisualElements <IMicrosoftGraphVisualInfo>]
: visualInfo[(Any) <Object>]
: This indicates any property can be added to this object.[Attribution <IMicrosoftGraphImageInfo>]
: imageInfo[(Any) <Object>]
: This indicates any property can be added to this object.[AddImageQuery <Boolean?>]
: Optional; parameter used to indicate the server is able to render image dynamically in response to parameterization. For example - a high contrast image[AlternateText <String>]
: Optional; alt-text accessible content for the image[AlternativeText <String>]
:[IconUrl <String>]
: Optional; URI that points to an icon which represents the application used to generate the activity
[BackgroundColor <String>]
: Optional. Background color used to render the activity in the UI - brand color for the application source of the activity. Must be a valid hex color[Content <IMicrosoftGraphJson>]
: Json[Description <String>]
: Optional. Longer text description of the user's unique activity (example: document name, first sentence, and/or metadata)[DisplayText <String>]
: Required. Short text description of the user's unique activity (for example, document name in cases where an activity refers to document creation)
[AgeGroup <String>]
: Sets the age group of the user. Allowed values: null, Minor, NotAdult, and Adult. For more information, see legal age group property definitions. Supports $filter (eq, ne, not, and in).[AgreementAcceptances <IMicrosoftGraphAgreementAcceptance-
[]>]
: The user's terms of use acceptance statuses. Read-only. Nullable.[Id <String>]
: The unique identifier for an entity. Read-only.[AgreementFileId <String>]
: ID of the agreement file accepted by the user.[AgreementId <String>]
: ID of the agreement.[DeviceDisplayName <String>]
: The display name of the device used for accepting the agreement.[DeviceId <String>]
: The unique identifier of the device used for accepting the agreement. Supports $filter (eq) and eq for null values.[DeviceOSType <String>]
: The operating system used for accepting the agreement.[DeviceOSVersion <String>]
: The operating system version of the device used for accepting the agreement.[ExpirationDateTime <DateTime?>]
: The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $filter (eq, ge, le) and eq for null values.[RecordedDateTime <DateTime?>]
: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $filter (eq) and eq for null values.[State <String>]
: agreementAcceptanceState[UserDisplayName <String>]
: Display name of the user when the acceptance was recorded.[UserEmail <String>]
: Email of the user when the acceptance was recorded.[UserId <String>]
: ID of the user who accepted the agreement. Supports $filter (eq).[UserPrincipalName <String>]
: UPN of the user when the acceptance was recorded.
[Analytics <IMicrosoftGraphUserAnalytics>]
: userAnalytics[(Any) <Object>]
: This indicates any property can be added to this object.[Id <String>]
: The unique identifier for an entity. Read-only.[ActivityStatistics <IMicrosoftGraphActivityStatistics-
[]>]
: The collection of work activities that a user spent time on during and outside of working hours. Read-only. Nullable.[Id <String>]
: The unique identifier for an entity. Read-only.[Activity <String>]
: analyticsActivityType[Duration <TimeSpan?>]
: Total hours spent on the activity. The value is represented in ISO 8601 format for durations.[EndDate <DateTime?>]
: Date when the activity ended, expressed in ISO 8601 format for calendar dates. For example, the property value could be '2019-07-03' that follows the YYYY-MM-DD format.[StartDate <DateTime?>]
: Date when the activity started, expressed in ISO 8601 format for calendar dates. For example, the property value could be '2019-07-04' that follows the YYYY-MM-DD format.[TimeZoneUsed <String>]
: The time zone that the user sets in Microsoft Outlook is used for the computation. For example, the property value could be 'Pacific Standard Time.'
[Settings <IMicrosoftGraphSettings>]
: settings[(Any) <Object>]
: This indicates any property can be added to this object.[HasGraphMailbox <Boolean?>]
: Specifies if the user's primary mailbox is hosted in the cloud and is enabled for Microsoft Graph.[HasLicense <Boolean?>]
: Specifies if the user has a MyAnalytics license assigned.[HasOptedOut <Boolean?>]
: Specifies if the user opted out of MyAnalytics.
[AppConsentRequestsForApproval <IMicrosoftGraphAppConsentRequest-
[]>]
:[Id <String>]
: The unique identifier for an entity. Read-only.[AppDisplayName <String>]
: The display name of the app for which consent is requested. Required. Supports $filter (eq only) and $orderby.[AppId <String>]
: The identifier of the application. Required. Supports $filter (eq only) and $orderby.[ConsentType <String>]
: The consent type of the request. Possible values are: Static and Dynamic. These represent static and dynamic permissions, respectively, requested in the consent workflow. Supports $filter (eq only) and $orderby. Required.[PendingScopes <IMicrosoftGraphAppConsentRequestScope-
[]>]
: A list of pending scopes waiting for approval. This is empty if the consentType is Static. Required.[DisplayName <String>]
: The name of the scope.
[UserConsentRequests <IMicrosoftGraphUserConsentRequest-
[]>]
: A list of pending user consent requests. Supports $filter (eq).[ApprovalId <String>]
: The identifier of the approval of the request.[CompletedDateTime <DateTime?>]
: The request completion date time.[CreatedBy <IMicrosoftGraphIdentitySet>]
: identitySet[CreatedDateTime <DateTime?>]
: The request creation date time.[CustomData <String>]
: Free text field to define any custom data for the request. Not used.[Status <String>]
: The status of the request. Not nullable. The possible values are: Canceled, Denied, Failed, Granted, PendingAdminDecision, PendingApproval, PendingProvisioning, PendingScheduleCreation, Provisioned, Revoked, and ScheduleCreated. Not nullable.[Id <String>]
: The unique identifier for an entity. Read-only.[Approval <IMicrosoftGraphApproval>]
: approval[(Any) <Object>]
: This indicates any property can be added to this object.[Id <String>]
: The unique identifier for an entity. Read-only.[Steps <IMicrosoftGraphApprovalStep-
[]>]
: Used to represent the decision associated with a single step in the approval process configured in approvalStage.[Id <String>]
: The unique identifier for an entity. Read-only.[AssignedToMe <Boolean?>]
: Indicates whether the step is assigned to the calling user to review. Read-only.[DisplayName <String>]
: The label provided by the policy creator to identify an approval step. Read-only.[Justification <String>]
: The justification associated with the approval step decision.[ReviewResult <String>]
: The result of this approval record. Possible values include: NotReviewed, Approved, Denied.[ReviewedBy <IMicrosoftGraphIdentity>]
: identity[ReviewedDateTime <DateTime?>]
: The date and time when a decision was recorded. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.[Status <String>]
: The step status. Possible values: InProgress, Initializing, Completed, Expired. Read-only.
[Reason <String>]
: The user's justification for requiring access to the app. Supports $filter (eq only) and $orderby.
[AppRoleAssignedResources <IMicrosoftGraphServicePrincipal-
[]>]
:[DeletedDateTime <DateTime?>]
: Date and time when this object was deleted. Always null when the object hasn't been deleted.[Id <String>]
: The unique identifier for an entity. Read-only.[AccountEnabled <Boolean?>]
: true if the service principal account is enabled; otherwise, false. If set to false, then no users are able to sign in to this app, even if they're assigned to it. Supports $filter (eq, ne, not, in).[AddIns <IMicrosoftGraphAddIn-
[]>]
: Defines custom behavior that a consuming service can use to call an app in specific contexts. For example, applications that can render file streams may set the addIns property for its 'FileHandler' functionality. This lets services like Microsoft 365 call the application in the context of a document the user is working on.[Id <String>]
: The unique identifier for the addIn object.[Properties <IMicrosoftGraphKeyValue-
[]>]
: The collection of key-value pairs that define parameters that the consuming service can use or call. You must specify this property when performing a POST or a PATCH operation on the addIns collection. Required.[Key <String>]
: Contains the name of the field that a value is associated with.[Value <String>]
: Contains the corresponding value for the specified key.
[Type <String>]
: The unique name for the functionality exposed by the app.
[AlternativeNames <String-
[]>]
: Used to retrieve service principals by subscription, identify resource group and full resource IDs for managed identities. Supports $filter (eq, not, ge, le, startsWith).[AppDescription <String>]
: The description exposed by the associated application.[AppDisplayName <String>]
: The display name exposed by the associated application.[AppId <String>]
: The unique identifier for the associated application (its appId property). Alternate key. Supports $filter (eq, ne, not, in, startsWith).[AppManagementPolicies <IMicrosoftGraphAppManagementPolicy-
[]>]
: The appManagementPolicy applied to this service principal.[Description <String>]
: Description for this policy. Required.[DisplayName <String>]
: Display name for this policy. Required.[DeletedDateTime <DateTime?>]
: Date and time when this object was deleted. Always null when the object hasn't been deleted.[Id <String>]
: The unique identifier for an entity. Read-only.[AppliesTo <IMicrosoftGraphDirectoryObject-
[]>]
: Collection of application and service principals to which a policy is applied.[IsEnabled <Boolean?>]
: Denotes whether the policy is enabled.[Restrictions <IMicrosoftGraphCustomAppManagementConfiguration>]
: customAppManagementConfiguration[(Any) <Object>]
: This indicates any property can be added to this object.[KeyCredentials <IMicrosoftGraphKeyCredentialConfiguration-
[]>]
: Collection of certificate restrictions settings to be applied to an application or service principal.[CertificateBasedApplicationConfigurationIds <String-
[]>]
: Collection of GUIDs that represent certificateBasedApplicationConfiguration that is allowed as root and intermediate certificate authorities.[MaxLifetime <TimeSpan?>]
: String value that indicates the maximum lifetime for key expiration, defined as an ISO 8601 duration. For example, P4DT12H30M5S represents four days, 12 hours, 30 minutes, and five seconds. This property is required when restrictionType is set to keyLifetime.[RestrictForAppsCreatedAfterDateTime <DateTime?>]
: Specifies the date from which the policy restriction applies to newly created applications. For existing applications, the enforcement date can be retroactively applied.[RestrictionType <String>]
: appKeyCredentialRestrictionType[State <String>]
: appManagementRestrictionState
[PasswordCredentials <IMicrosoftGraphPasswordCredentialConfiguration-
[]>]
: Collection of password restrictions settings to be applied to an application or service principal.[MaxLifetime <TimeSpan?>]
: String value that indicates the maximum lifetime for password expiration, defined as an ISO 8601 duration. For example, P4DT12H30M5S represents four days, 12 hours, 30 minutes, and five seconds. This property is required when restrictionType is set to passwordLifetime.[RestrictForAppsCreatedAfterDateTime <DateTime?>]
: Specifies the date from which the policy restriction applies to newly created applications. For existing applications, the enforcement date can be retroactively applied.[RestrictionType <String>]
: appCredentialRestrictionType[State <String>]
: appManagementRestrictionState
[AppOwnerOrganizationId <String>]
: Contains the tenant ID where the application is registered. This is applicable only to service principals backed by applications. Supports $filter (eq, ne, NOT, ge, le).[AppRoleAssignedTo <IMicrosoftGraphAppRoleAssignment-
[]>]
: App role assignments for this app or service, granted to users, groups, and other service principals.Supports $expand.[AppRoleAssignmentRequired <Boolean?>]
: Specifies whether users or other service principals need to be granted an app role assignment for this service principal before users can sign in or apps can get tokens. The default value is false. Not nullable. Supports $filter (eq, ne, NOT).[AppRoleAssignments <IMicrosoftGraphAppRoleAssignment-
[]>]
: App role assignment for another app or service, granted to this service principal. Supports $expand.[AppRoles <IMicrosoftGraphAppRole-
[]>]
: The roles exposed by the application, which this service principal represents. For more information, see the appRoles property definition on the application entity. Not nullable.[AllowedMemberTypes <String-
[]>]
: Specifies whether this app role can be assigned to users and groups (by setting to -['User']
), to other application's (by setting to -['Application']
, or both (by setting to -['User', 'Application']
). App roles supporting assignment to other applications' service principals are also known as application permissions. The 'Application' value is only supported for app roles defined on application entities.[Description <String>]
: The description for the app role. This is displayed when the app role is being assigned and, if the app role functions as an application permission, during consent experiences.[DisplayName <String>]
: Display name for the permission that appears in the app role assignment and consent experiences.[Id <String>]
: Unique role identifier inside the appRoles collection. You must specify a new GUID identifier when you create a new app role.[IsEnabled <Boolean?>]
: When creating or updating an app role, this must be set to true (which is the default). To delete a role, this must first be set to false. At that point, in a subsequent call, this role may be removed.[Origin <String>]
: Specifies if the app role is defined on the application object or on the servicePrincipal entity. Must not be included in any POST or PATCH requests. Read-only.[Value <String>]
: Specifies the value to include in the roles claim in ID tokens and access tokens authenticating an assigned user or service principal. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & ' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, and characters in the ranges
@ - [ ]
^ + _ { } ~, and characters in the ranges 0-9, A-Z and a-z.
Any other character, including the space character, aren't allowed.
May not begin with ..
- [ApplicationTemplateId <String>]
: Unique identifier of the applicationTemplate.
Supports $filter (eq, not, ne).
Read-only.
null if the app wasn't created from an application template.
- [ClaimsMappingPolicies <IMicrosoftGraphClaimsMappingPolicy-
[]>]
: The claimsMappingPolicies assigned to this service principal.
Supports $expand.
- [AppliesTo <IMicrosoftGraphDirectoryObject-
[]>]
:
- [Definition <String-
[]>]
: A string collection containing a JSON string that defines the rules and settings for a policy.
The syntax for the definition differs for each derived policy type.
Required.
- [IsOrganizationDefault <Boolean?>]
: If set to true, activates this policy.
There can be many policies for the same policy type, but only one can be activated as the organization default.
Optional, default value is false.
- [Description <String>]
: Description for this policy.
Required.
- [DisplayName <String>]
: Display name for this policy.
Required.
- [DeletedDateTime <DateTime?>]
: Date and time when this object was deleted.
Always null when the object hasn't been deleted.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [ClaimsPolicy <IMicrosoftGraphCustomClaimsPolicy>]
: customClaimsPolicy
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [AudienceOverride <String>]
: If specified, it overrides the content of the audience claim for WS-Federation and SAML2 protocols.
A custom signing key must be used for audienceOverride to be applied, otherwise, the audienceOverride value is ignored.
The value provided must be in the format of an absolute URI.
- [Claims <IMicrosoftGraphCustomClaimBase-
[]>]
: Defines which claims are present in the tokens affected by the policy, in addition to the basic claim and the core claim set.
Inherited from customclaimbase.
- [Configurations <IMicrosoftGraphCustomClaimConfiguration-
[]>]
: One or more configurations that describe how the claim is sourced and under what conditions.
- [Attribute <IMicrosoftGraphCustomClaimAttributeBase>]
: customClaimAttributeBase
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Condition <IMicrosoftGraphCustomClaimConditionBase>]
: customClaimConditionBase
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Transformations <IMicrosoftGraphCustomClaimTransformation-
[]>]
: An ordered list of transformations that are applied in sequence.
- [Input <IMicrosoftGraphTransformationAttribute>]
: transformationAttribute
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Attribute <IMicrosoftGraphCustomClaimAttributeBase>]
: customClaimAttributeBase
- [TreatAsMultiValue <Boolean?>]
: This flag is only relevant in the case where the attribute is multivalued.
By default, transformations are only applied to the first element in a multi-valued claim, however setting this flag to true ensures the transformation is applied to all values, resulting in a multivalued output.
- [IncludeApplicationIdInIssuer <Boolean?>]
: Indicates whether the application ID is added to the claim.
It is relevant only for SAML2.0 and if a custom signing key is used.
the default value is true.
Optional.
- [IncludeBasicClaimSet <Boolean?>]
: Determines whether the basic claim set is included in tokens affected by this policy.
If set to true, all claims in the basic claim set are emitted in tokens affected by the policy.
By default the basic claim set isn't in the tokens unless they're explicitly configured in this policy.
- [CreatedObjects <IMicrosoftGraphDirectoryObject-
[]>]
: Directory objects created by this service principal.
Read-only.
Nullable.
- [CustomSecurityAttributes <IMicrosoftGraphCustomSecurityAttributeValue>]
: customSecurityAttributeValue
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [DelegatedPermissionClassifications <IMicrosoftGraphDelegatedPermissionClassification-
[]>]
: The permission classifications for delegated permissions exposed by the app that this service principal represents.
Supports $expand.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Classification <String>]
: permissionClassificationType
- [PermissionId <String>]
: The unique identifier (id) for the delegated permission listed in the publishedPermissionScopes collection of the servicePrincipal.
Required on create.
Doesn't support $filter.
- [PermissionName <String>]
: The claim value (value) for the delegated permission listed in the publishedPermissionScopes collection of the servicePrincipal.
Doesn't support $filter.
- [Description <String>]
: Free text field to provide an internal end-user facing description of the service principal.
End-user portals such MyApps displays the application description in this field.
The maximum allowed size is 1,024 characters.
Supports $filter (eq, ne, not, ge, le, startsWith) and $search.
- [DisabledByMicrosoftStatus <String>]
: Specifies whether Microsoft has disabled the registered application.
Possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons may include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement).
Supports $filter (eq, ne, not).
- [DisplayName <String>]
: The display name for the service principal.
Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderby.
- [Endpoints <IMicrosoftGraphEndpoint-
[]>]
: Endpoints available for discovery.
Services like Sharepoint populate this property with a tenant specific SharePoint endpoints that other applications can discover and use in their experiences.
- [DeletedDateTime <DateTime?>]
: Date and time when this object was deleted.
Always null when the object hasn't been deleted.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Capability <String>]
: Describes the capability that is associated with this resource.
(for example, Messages, Conversations, etc.) Not nullable.
Read-only.
- [ProviderId <String>]
: Application id of the publishing underlying service.
Not nullable.
Read-only.
- [ProviderName <String>]
: Name of the publishing underlying service.
Read-only.
- [ProviderResourceId <String>]
: For Microsoft 365 groups, this is set to a well-known name for the resource (for example, Yammer.FeedURL etc.).
Not nullable.
Read-only.
- [Uri <String>]
: URL of the published resource.
Not nullable.
Read-only.
- [ErrorUrl <String>]
: Deprecated.
Don't use.
- [FederatedIdentityCredentials <IMicrosoftGraphFederatedIdentityCredential-
[]>]
:
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Audiences <String-
[]>]
: The audience that can appear in the external token.
This field is mandatory and should be set to api://AzureADTokenExchange for Microsoft Entra ID.
It says what Microsoft identity platform should accept in the aud claim in the incoming token.
This value represents Microsoft Entra ID in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token.
This field can only accept a single value and has a limit of 600 characters.
Required.
- [Description <String>]
: The un-validated, user-provided description of the federated identity credential.
It has a limit of 600 characters.
Optional.
- [Issuer <String>]
: The URL of the external identity provider and must match the issuer claim of the external token being exchanged.
The combination of the values of issuer and subject must be unique on the app.
It has a limit of 600 characters.
Required.
- [Name <String>]
: The unique identifier for the federated identity credential, which has a limit of 120 characters and must be URL friendly.
It is immutable once created.
Alternate key.
Required.
Not nullable.
Supports $filter (eq).
- [Subject <String>]
: Required.
The identifier of the external software workload within the external identity provider.
Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings.
The value here must match the sub claim within the token presented to Microsoft Entra ID.
The combination of issuer and subject must be unique on the app.
It has a limit of 600 characters.
Supports $filter (eq).
- [HomeRealmDiscoveryPolicies <IMicrosoftGraphHomeRealmDiscoveryPolicy-
[]>]
: The homeRealmDiscoveryPolicies assigned to this service principal.
Supports $expand.
- [AppliesTo <IMicrosoftGraphDirectoryObject-
[]>]
:
- [Definition <String-
[]>]
: A string collection containing a JSON string that defines the rules and settings for a policy.
The syntax for the definition differs for each derived policy type.
Required.
- [IsOrganizationDefault <Boolean?>]
: If set to true, activates this policy.
There can be many policies for the same policy type, but only one can be activated as the organization default.
Optional, default value is false.
- [Description <String>]
: Description for this policy.
Required.
- [DisplayName <String>]
: Display name for this policy.
Required.
- [DeletedDateTime <DateTime?>]
: Date and time when this object was deleted.
Always null when the object hasn't been deleted.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Homepage <String>]
: Home page or landing page of the application.
- [Info <IMicrosoftGraphInformationalUrl>]
: informationalUrl
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [LogoUrl <String>]
: CDN URL to the application's logo, Read-only.
- [MarketingUrl <String>]
: Link to the application's marketing page.
For example, https://www.contoso.com/app/marketing
- [PrivacyStatementUrl <String>]
: Link to the application's privacy statement.
For example, https://www.contoso.com/app/privacy
- [SupportUrl <String>]
: Link to the application's support page.
For example, https://www.contoso.com/app/support
- [TermsOfServiceUrl <String>]
: Link to the application's terms of service statement.
For example, https://www.contoso.com/app/termsofservice
- [KeyCredentials <IMicrosoftGraphKeyCredential-
[]>]
: The collection of key credentials associated with the service principal.
Not nullable.
Supports $filter (eq, not, ge, le).
- [CustomKeyIdentifier <Byte-
[]>]
: A 40-character binary type that can be used to identify the credential.
Optional.
When not provided in the payload, defaults to the thumbprint of the certificate.
- [DisplayName <String>]
: Friendly name for the key.
Optional.
- [EndDateTime <DateTime?>]
: The date and time at which the credential expires.
The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
- [Key <Byte-
[]>]
: Value for the key credential.
Should be a Base64 encoded value.
Returned only on $select for a single object, that is, GET applications/{applicationId}?$select=keyCredentials or GET servicePrincipals/{servicePrincipalId}?$select=keyCredentials; otherwise, it is always null.
From a .cer certificate, you can read the key using the Convert.ToBase64String() method.
For more information, see Get the certificate key.
- [KeyId <String>]
: The unique identifier for the key.
- [StartDateTime <DateTime?>]
: The date and time at which the credential becomes valid.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
- [Type <String>]
: The type of key credential; for example, Symmetric, AsymmetricX509Cert, or X509CertAndPassword.
- [Usage <String>]
: A string that describes the purpose for which the key can be used; for example, None, Verify, PairwiseIdentifier, Delegation, Decrypt, Encrypt, HashedIdentifier, SelfSignedTls, or Sign.
If usage is Sign, the type should be X509CertAndPassword, and the passwordCredentials for signing should be defined.
- [LicenseDetails <IMicrosoftGraphLicenseDetails-
[]>]
:
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [ServicePlans <IMicrosoftGraphServicePlanInfo-
[]>]
: Information about the service plans assigned with the license.
Read-only.
Not nullable.
- [AppliesTo <String>]
: The object the service plan can be assigned to.
The possible values are: User - service plan can be assigned to individual users.Company - service plan can be assigned to the entire tenant.
- [ProvisioningStatus <String>]
: The provisioning status of the service plan.
The possible values are:Success - Service is fully provisioned.Disabled - Service is disabled.Error - The service plan isn't provisioned and is in an error state.PendingInput - The service isn't provisioned and is awaiting service confirmation.PendingActivation - The service is provisioned but requires explicit activation by an administrator (for example, Intune_O365 service plan)PendingProvisioning - Microsoft has added a new service to the product SKU and it isn't activated in the tenant.
- [ServicePlanId <String>]
: The unique identifier of the service plan.
- [ServicePlanName <String>]
: The name of the service plan.
- [SkuId <String>]
: Unique identifier (GUID) for the service SKU.
Equal to the skuId property on the related subscribedSku object.
Read-only.
- [SkuPartNumber <String>]
: Unique SKU display name.
Equal to the skuPartNumber on the related subscribedSku object; for example, AAD_Premium.
Read-only.
- [LoginUrl <String>]
: Specifies the URL where the service provider redirects the user to Microsoft Entra ID to authenticate.
Microsoft Entra ID uses the URL to launch the application from Microsoft 365 or the Microsoft Entra My Apps.
When blank, Microsoft Entra ID performs IdP-initiated sign-on for applications configured with SAML-based single sign-on.
The user launches the application from Microsoft 365, the Microsoft Entra My Apps, or the Microsoft Entra SSO URL.
- [LogoutUrl <String>]
: Specifies the URL that the Microsoft's authorization service uses to sign out a user using OpenId Connect front-channel, back-channel, or SAML sign out protocols.
- [MemberOf <IMicrosoftGraphDirectoryObject-
[]>]
: Roles that this service principal is a member of.
HTTP Methods: GET Read-only.
Nullable.
Supports $expand.
- [Notes <String>]
: Free text field to capture information about the service principal, typically used for operational purposes.
Maximum allowed size is 1,024 characters.
- [NotificationEmailAddresses <String-
[]>]
: Specifies the list of email addresses where Microsoft Entra ID sends a notification when the active certificate is near the expiration date.
This is only for the certificates used to sign the SAML token issued for Microsoft Entra Gallery applications.
- [Oauth2PermissionGrants <IMicrosoftGraphOAuth2PermissionGrant-
[]>]
: Delegated permission grants authorizing this service principal to access an API on behalf of a signed-in user.
Read-only.
Nullable.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [ClientId <String>]
: The object id (not appId) of the client service principal for the application that is authorized to act on behalf of a signed-in user when accessing an API.
Required.
Supports $filter (eq only).
- [ConsentType <String>]
: Indicates whether authorization is granted for the client application to impersonate all users or only a specific user.
AllPrincipals indicates authorization to impersonate all users.
Principal indicates authorization to impersonate a specific user.
Consent on behalf of all users can be granted by an administrator.
Nonadmin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions.
Required.
Supports $filter (eq only).
- [ExpiryTime <DateTime?>]
: Currently, the end time value is ignored, but a value is required when creating an oAuth2PermissionGrant.
Required.
- [PrincipalId <String>]
: The id of the user on behalf of whom the client is authorized to access the resource, when consentType is Principal.
If consentType is AllPrincipals this value is null.
Required when consentType is Principal.
Supports $filter (eq only).
- [ResourceId <String>]
: The id of the resource service principal to which access is authorized.
This identifies the API that the client is authorized to attempt to call on behalf of a signed-in user.
Supports $filter (eq only).
- [Scope <String>]
: A space-separated list of the claim values for delegated permissions that should be included in access tokens for the resource application (the API).
For example, openid User.Read GroupMember.Read.All.
Each claim value should match the value field of one of the delegated permissions defined by the API, listed in the publishedPermissionScopes property of the resource service principal.
Must not exceed 3850 characters in length.
- [StartTime <DateTime?>]
: Currently, the start time value is ignored, but a value is required when creating an oAuth2PermissionGrant.
Required.
- [OwnedObjects <IMicrosoftGraphDirectoryObject-
[]>]
: Directory objects that are owned by this service principal.
Read-only.
Nullable.
Supports $expand and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1).
- [Owners <IMicrosoftGraphDirectoryObject-
[]>]
: Directory objects that are owners of this servicePrincipal.
The owners are a set of nonadmin users or servicePrincipals who are allowed to modify this object.
Read-only.
Nullable.
Supports $expand and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1).
- [PasswordCredentials <IMicrosoftGraphPasswordCredential-
[]>]
: The collection of password credentials associated with the service principal.
Not nullable.
- [CustomKeyIdentifier <Byte-
[]>]
: Do not use.
- [DisplayName <String>]
: Friendly name for the password.
Optional.
- [EndDateTime <DateTime?>]
: The date and time at which the password expires represented using ISO 8601 format and is always in UTC time.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
Optional.
- [Hint <String>]
: Contains the first three characters of the password.
Read-only.
- [KeyId <String>]
: The unique identifier for the password.
- [SecretText <String>]
: Read-only; Contains the strong passwords generated by Microsoft Entra ID that are 16-64 characters in length.
The generated password value is only returned during the initial POST request to addPassword.
There is no way to retrieve this password in the future.
- [StartDateTime <DateTime?>]
: The date and time at which the password becomes valid.
The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
Optional.
- [PasswordSingleSignOnSettings <IMicrosoftGraphPasswordSingleSignOnSettings>]
: passwordSingleSignOnSettings
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Fields <IMicrosoftGraphPasswordSingleSignOnField-
[]>]
: The fields to capture to fill the user credentials for password-based single sign-on.
- [CustomizedLabel <String>]
: Title/label override for customization.
- [DefaultLabel <String>]
: Label that would be used if no customizedLabel is provided.
Read only.
- [FieldId <String>]
: Id used to identity the field type.
This is an internal ID and possible values are param1, param2, paramuserName, parampassword.
- [Type <String>]
: Type of the credential.
The values can be text, password.
- [PermissionGrantPreApprovalPolicies <IMicrosoftGraphPermissionGrantPreApprovalPolicy-
[]>]
:
- [DeletedDateTime <DateTime?>]
: Date and time when this object was deleted.
Always null when the object hasn't been deleted.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Conditions <IMicrosoftGraphPreApprovalDetail-
[]>]
: A list of condition sets describing the conditions under which the permission to grant consent for the app has been preapproved.
- [Permissions <IMicrosoftGraphPreApprovedPermissions>]
: preApprovedPermissions
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [PermissionKind <String>]
: permissionKind
- [PermissionType <String>]
: permissionType
- [ScopeType <String>]
: resourceScopeType
- [SensitivityLabels <IMicrosoftGraphScopeSensitivityLabels>]
: scopeSensitivityLabels
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [LabelKind <String>]
: labelKind
- [PreferredSingleSignOnMode <String>]
: Specifies the single sign-on mode configured for this application.
Microsoft Entra ID uses the preferred single sign-on mode to launch the application from Microsoft 365 or the Microsoft Entra My Apps.
The supported values are password, saml, notSupported, and oidc.
Note: This field might be null for older SAML apps and for OIDC applications where it isn't set automatically.
- [PreferredTokenSigningKeyEndDateTime <DateTime?>]
: Specifies the expiration date of the keyCredential used for token signing, marked by preferredTokenSigningKeyThumbprint.
Updating this attribute isn't currently supported.
For details, see ServicePrincipal property differences.
- [PreferredTokenSigningKeyThumbprint <String>]
: This property can be used on SAML applications (apps that have preferredSingleSignOnMode set to saml) to control which certificate is used to sign the SAML responses.
For applications that aren't SAML, don't write or otherwise rely on this property.
- [PublishedPermissionScopes <IMicrosoftGraphPermissionScope-
[]>]
: The delegated permissions exposed by the application.
For more information, see the oauth2PermissionScopes property on the application entity's api property.
Not nullable.
Note: This property is named oauth2PermissionScopes in v1.0.
- [AdminConsentDescription <String>]
: A description of the delegated permissions, intended to be read by an administrator granting the permission on behalf of all users.
This text appears in tenant-wide admin consent experiences.
- [AdminConsentDisplayName <String>]
: The permission's title, intended to be read by an administrator granting the permission on behalf of all users.
- [Id <String>]
: Unique delegated permission identifier inside the collection of delegated permissions defined for a resource application.
- [IsEnabled <Boolean?>]
: When you create or update a permission, this property must be set to true (which is the default).
To delete a permission, this property must first be set to false.
At that point, in a subsequent call, the permission may be removed.
- [Origin <String>]
:
- [Type <String>]
: The possible values are: User and Admin.
Specifies whether this delegated permission should be considered safe for non-admin users to consent to on behalf of themselves, or whether an administrator consent should always be required.
While Microsoft Graph defines the default consent requirement for each permission, the tenant administrator may override the behavior in their organization (by allowing, restricting, or limiting user consent to this delegated permission).
For more information, see Configure how users consent to applications.
- [UserConsentDescription <String>]
: A description of the delegated permissions, intended to be read by a user granting the permission on their own behalf.
This text appears in consent experiences where the user is consenting only on behalf of themselves.
- [UserConsentDisplayName <String>]
: A title for the permission, intended to be read by a user granting the permission on their own behalf.
This text appears in consent experiences where the user is consenting only on behalf of themselves.
- [Value <String>]
: Specifies the value to include in the scp (scope) claim in access tokens.
Must not exceed 120 characters in length.
Allowed characters are : ! # $ % & ' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, and characters in the ranges
@ - [ ]
^ + _ { } ~, and characters in the ranges 0-9, A-Z and a-z.
Any other character, including the space character, aren't allowed.
May not begin with ..
- [PublisherName <String>]
: The name of the Microsoft Entra tenant that published the application.
- [RemoteDesktopSecurityConfiguration <IMicrosoftGraphRemoteDesktopSecurityConfiguration>]
: remoteDesktopSecurityConfiguration
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [IsRemoteDesktopProtocolEnabled <Boolean?>]
: Determines if Microsoft Entra ID RDS authentication protocol for RDP is enabled.
- [TargetDeviceGroups <IMicrosoftGraphTargetDeviceGroup-
[]>]
: The collection of target device groups that are associated with the RDS security configuration that will be enabled for SSO when a client connects to the target device over RDP using the new Microsoft Entra ID RDS authentication protocol.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [DisplayName <String>]
: Display name for the target device group.
- [ReplyUrls <String-
[]>]
: The URLs that user tokens are sent to for sign in with the associated application, or the redirect URIs that OAuth 2.0 authorization codes and access tokens are sent to for the associated application.
Not nullable.
- [SamlMetadataUrl <String>]
: The url where the service exposes SAML metadata for federation.
- [SamlSingleSignOnSettings <IMicrosoftGraphSamlSingleSignOnSettings>]
: samlSingleSignOnSettings
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [RelayState <String>]
: The relative URI the service provider would redirect to after completion of the single sign-on flow.
- [ServicePrincipalNames <String-
[]>]
: Contains the list of identifiersUris, copied over from the associated application.
More values can be added to hybrid applications.
These values can be used to identify the permissions exposed by this app within Microsoft Entra ID.
For example,Client apps can specify a resource URI that is based on the values of this property to acquire an access token, which is the URI returned in the 'aud' claim.The any operator is required for filter expressions on multi-valued properties.
Not nullable.
Supports $filter (eq, not, ge, le, startsWith).
- [ServicePrincipalType <String>]
: Identifies if the service principal represents an application or a managed identity.
This is set by Microsoft Entra ID internally.
For a service principal that represents an application this is set as Application.
For a service principal that represents a managed identity this is set as ManagedIdentity.
The SocialIdp type is for internal use.
- [SignInAudience <String>]
: Specifies the Microsoft accounts that are supported for the current application.
Read-only.
Supported values are:AzureADMyOrg: Users with a Microsoft work or school account in my organization's Microsoft Entra tenant (single-tenant).AzureADMultipleOrgs: Users with a Microsoft work or school account in any organization's Microsoft Entra tenant (multitenant).AzureADandPersonalMicrosoftAccount: Users with a personal Microsoft account, or a work or school account in any organization's Microsoft Entra tenant.PersonalMicrosoftAccount: Users with a personal Microsoft account only.
- [Synchronization <IMicrosoftGraphSynchronization>]
: synchronization
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Jobs <IMicrosoftGraphSynchronizationJob-
[]>]
: Performs synchronization by periodically running in the background, polling for changes in one directory, and pushing them to another directory.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [BulkUpload <IMicrosoftGraphBulkUpload>]
: bulkUpload
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Schedule <IMicrosoftGraphSynchronizationSchedule>]
: synchronizationSchedule
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Expiration <DateTime?>]
: Date and time when this job will expire.
The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
- [Interval <TimeSpan?>]
: The interval between synchronization iterations.
The value is represented in ISO 8601 format for durations.
For example, P1M represents a period of one month and PT1M represents a period of one minute.
- [State <String>]
: synchronizationScheduleState
- [Schema <IMicrosoftGraphSynchronizationSchema>]
: synchronizationSchema
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Directories <IMicrosoftGraphDirectoryDefinition-
[]>]
: Contains the collection of directories and all of their objects.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Discoverabilities <String>]
: directoryDefinitionDiscoverabilities
- [DiscoveryDateTime <DateTime?>]
: Represents the discovery date and time using ISO 8601 format and is always in UTC time.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
- [Name <String>]
: Name of the directory.
Must be unique within the synchronization schema.
Not nullable.
- [Objects <IMicrosoftGraphObjectDefinition-
[]>]
: Collection of objects supported by the directory.
- [Attributes <IMicrosoftGraphAttributeDefinition-
[]>]
: Defines attributes of the object.
- [Anchor <Boolean?>]
: true if the attribute should be used as the anchor for the object.
Anchor attributes must have a unique value identifying an object, and must be immutable.
Default is false.
One, and only one, of the object's attributes must be designated as the anchor to support synchronization.
- [ApiExpressions <IMicrosoftGraphStringKeyStringValuePair-
[]>]
:
- [Key <String>]
: Key.
- [Value <String>]
: Value.
- [CaseExact <Boolean?>]
: true if value of this attribute should be treated as case-sensitive.
This setting affects how the synchronization engine detects changes for the attribute.
- [DefaultValue <String>]
: The default value of the attribute.
- [FlowNullValues <Boolean?>]
: 'true' to allow null values for attributes.
- [Metadata <IMicrosoftGraphAttributeDefinitionMetadataEntry-
[]>]
: Metadata for the given object.
- [Key <String>]
: attributeDefinitionMetadata
- [Value <String>]
: Value of the metadata property.
- [Multivalued <Boolean?>]
: true if an attribute can have multiple values.
Default is false.
- [Mutability <String>]
: mutability
- [Name <String>]
: Name of the attribute.
Must be unique within the object definition.
Not nullable.
- [ReferencedObjects <IMicrosoftGraphReferencedObject-
[]>]
: For attributes with reference type, lists referenced objects (for example, the manager attribute would list User as the referenced object).
- [ReferencedObjectName <String>]
: Name of the referenced object.
Must match one of the objects in the directory definition.
- [ReferencedProperty <String>]
: Currently not supported.
Name of the property in the referenced object, the value for which is used as the reference.
- [Required <Boolean?>]
: true if attribute is required.
Object can not be created if any of the required attributes are missing.
If during synchronization, the required attribute has no value, the default value will be used.
If default the value was not set, synchronization will record an error.
- [Type <String>]
: attributeType
- [Metadata <IMicrosoftGraphObjectDefinitionMetadataEntry-
[]>]
: Metadata for the given object.
- [Key <String>]
: objectDefinitionMetadata
- [Value <String>]
: Value of the metadata property.
- [Name <String>]
: Name of the object.
Must be unique within a directory definition.
Not nullable.
- [SupportedApis <String-
[]>]
: The API that the provisioning service queries to retrieve data for synchronization.
- [ReadOnly <Boolean?>]
: Whether this object is read-only.
- [Version <String>]
: Read only value that indicates version discovered.
null if discovery hasn't yet occurred.
- [SynchronizationRules <IMicrosoftGraphSynchronizationRule-
[]>]
: A collection of synchronization rules configured for the synchronizationJob or synchronizationTemplate.
- [ContainerFilter <IMicrosoftGraphContainerFilter>]
: containerFilter
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [IncludedContainers <String-
[]>]
: The identifiers of containers, such as organizational units, that are in scope for a synchronization rule.
For Active Directory organizational units, use the distinguished names.
An empty list means no container filtering is configured.
- [Editable <Boolean?>]
: true if the synchronization rule can be customized; false if this rule is read-only and shouldn't be changed.
- [GroupFilter <IMicrosoftGraphGroupFilter>]
: groupFilter
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [IncludedGroups <String-
[]>]
: Identifiers of groups that are in scope for a synchronization rule.
For Active Directory groups, use the distinguished names.
An empty list means no group filtering is configured.
- [Id <String>]
: Synchronization rule identifier.
Must be one of the identifiers recognized by the synchronization engine.
Supported rule identifiers can be found in the synchronization template returned by the API.
- [Metadata <IMicrosoftGraphStringKeyStringValuePair-
[]>]
: Additional extension properties.
Unless instructed explicitly by the support team, metadata values shouldn't be changed.
- [Name <String>]
: Human-readable name of the synchronization rule.
Not nullable.
- [ObjectMappings <IMicrosoftGraphObjectMapping-
[]>]
: Collection of object mappings supported by the rule.
Tells the synchronization engine which objects should be synchronized.
- [AttributeMappings <IMicrosoftGraphAttributeMapping-
[]>]
: Attribute mappings define which attributes to map from the source object into the target object and how they should flow.
A number of functions are available to support the transformation of the original source values.
- [DefaultValue <String>]
: Default value to be used in case the source property was evaluated to null.
Optional.
- [ExportMissingReferences <Boolean?>]
: For internal use only.
- [FlowBehavior <String>]
: attributeFlowBehavior
- [FlowType <String>]
: attributeFlowType
- [MatchingPriority <Int32?>]
: If higher than 0, this attribute will be used to perform an initial match of the objects between source and target directories.
The synchronization engine will try to find the matching object using attribute with lowest value of matching priority first.
If not found, the attribute with the next matching priority will be used, and so on a until match is found or no more matching attributes are left.
Only attributes that are expected to have unique values, such as email, should be used as matching attributes.
- [Source <IMicrosoftGraphAttributeMappingSource>]
: attributeMappingSource
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Expression <String>]
: Equivalent expression representation of this attributeMappingSource object.
- [Name <String>]
: Name parameter of the mapping source.
Depending on the type property value, this can be the name of the function, the name of the source attribute, or a constant value to be used.
- [Parameters <IMicrosoftGraphStringKeyAttributeMappingSourceValuePair-
[]>]
: If this object represents a function, lists function parameters.
Parameters consist of attributeMappingSource objects themselves, allowing for complex expressions.
If type isn't Function, this property is null/empty array.
- [Key <String>]
: The name of the parameter.
- [Value <IMicrosoftGraphAttributeMappingSource>]
: attributeMappingSource
- [Type <String>]
: attributeMappingSourceType
- [TargetAttributeName <String>]
: Name of the attribute on the target object.
- [Enabled <Boolean?>]
: When true, this object mapping will be processed during synchronization.
When false, this object mapping will be skipped.
- [FlowTypes <String>]
: objectFlowTypes
- [Metadata <IMicrosoftGraphObjectMappingMetadataEntry-
[]>]
: Additional extension properties.
Unless mentioned explicitly, metadata values should not be changed.
- [Key <String>]
: objectMappingMetadata
- [Value <String>]
: Value of the metadata property.
- [Name <String>]
: Human-friendly name of the object mapping.
- [Scope <IMicrosoftGraphFilter>]
: filter
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [CategoryFilterGroups <IMicrosoftGraphFilterGroup-
[]>]
: Experimental Filter group set used to decide whether given object belongs and should be processed as part of this object mapping.
An object is considered in scope if ANY of the groups in the collection is evaluated to true.
- [Clauses <IMicrosoftGraphFilterClause-
[]>]
: Filter clauses (conditions) of this group.
All clauses in a group must be satisfied in order for the filter group to evaluate to true.
- [OperatorName <String>]
: Name of the operator to be applied to the source and target operands.
Must be one of the supported operators.
Supported operators can be discovered.
- [SourceOperandName <String>]
: Name of source operand (the operand being tested).
The source operand name must match one of the attribute names on the source object.
- [TargetOperand <IMicrosoftGraphFilterOperand>]
: filterOperand
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Values <String-
[]>]
: Collection of values.
- [Name <String>]
: Human-readable name of the filter group.
- [Groups <IMicrosoftGraphFilterGroup-
[]>]
: Filter group set used to decide whether given object is in scope for provisioning.
This is the filter which should be used in most cases.
If an object used to satisfy this filter at a given moment, and then the object or the filter was changed so that filter isn't satisfied any longer, such object will get de-provisioned'.
An object is considered in scope if ANY of the groups in the collection is evaluated to true.
- [InputFilterGroups <IMicrosoftGraphFilterGroup-
[]>]
: Experimental Filter group set used to filter out objects at the early stage of reading them from the directory.
If an object doesn't satisfy this filter, it will not be processed further.
Important to understand is that if an object used to satisfy this filter at a given moment, and then the object or the filter was changed so that filter is no longer satisfied, such object will NOT get de-provisioned.
An object is considered in scope if ANY of the groups in the collection is evaluated to true.
- [SourceObjectName <String>]
: Name of the object in the source directory.
Must match the object name from the source directory definition.
- [TargetObjectName <String>]
: Name of the object in target directory.
Must match the object name from the target directory definition.
- [Priority <Int32?>]
: Priority relative to other rules in the synchronizationSchema.
Rules with the lowest priority number will be processed first.
- [SourceDirectoryName <String>]
: Name of the source directory.
Must match one of the directory definitions in synchronizationSchema.
- [TargetDirectoryName <String>]
: Name of the target directory.
Must match one of the directory definitions in synchronizationSchema.
- [Version <String>]
: The version of the schema, updated automatically with every schema change.
- [Status <IMicrosoftGraphSynchronizationStatus>]
: synchronizationStatus
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Code <String>]
: synchronizationStatusCode
- [CountSuccessiveCompleteFailures <Int64?>]
: Number of consecutive times this job failed.
- [EscrowsPruned <Boolean?>]
: true if the job's escrows (object-level errors) were pruned during initial synchronization.
Escrows can be pruned if during the initial synchronization, you reach the threshold of errors that would normally put the job in quarantine.
Instead of going into quarantine, the synchronization process clears the job's errors and continues until the initial synchronization is completed.
When the initial synchronization is completed, the job will pause and wait for the customer to clean up the errors.
- [LastExecution <IMicrosoftGraphSynchronizationTaskExecution>]
: synchronizationTaskExecution
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [ActivityIdentifier <String>]
: Identifier of the job run.
- [CountEntitled <Int64?>]
: Count of processed entries that were assigned for this application.
- [CountEntitledForProvisioning <Int64?>]
: Count of processed entries that were assigned for provisioning.
- [CountEscrowed <Int64?>]
: Count of entries that were escrowed (errors).
- [CountEscrowedRaw <Int64?>]
: Count of entries that were escrowed, including system-generated escrows.
- [CountExported <Int64?>]
: Count of exported entries.
- [CountExports <Int64?>]
: Count of entries that were expected to be exported.
- [CountImported <Int64?>]
: Count of imported entries.
- [CountImportedDeltas <Int64?>]
: Count of imported delta-changes.
- [CountImportedReferenceDeltas <Int64?>]
: Count of imported delta-changes pertaining to reference changes.
- [Error <IMicrosoftGraphSynchronizationError>]
: synchronizationError
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Code <String>]
: The error code.
For example, AzureDirectoryB2BManagementPolicyCheckFailure.
- [Message <String>]
: The error message.
For example, Policy permitting auto-redemption of invitations not configured.
- [TenantActionable <Boolean?>]
: The action to take to resolve the error.
For example, false.
- [State <String>]
: synchronizationTaskExecutionResult
- [TimeBegan <DateTime?>]
: Time when this job run began.
The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
- [TimeEnded <DateTime?>]
: Time when this job run ended.
The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
- [LastSuccessfulExecution <IMicrosoftGraphSynchronizationTaskExecution>]
: synchronizationTaskExecution
- [LastSuccessfulExecutionWithExports <IMicrosoftGraphSynchronizationTaskExecution>]
: synchronizationTaskExecution
- [Progress <IMicrosoftGraphSynchronizationProgress-
[]>]
: Details of the progress of a job toward completion.
- [CompletedUnits <Int64?>]
: The numerator of a progress ratio; the number of units of changes already processed.
- [ProgressObservationDateTime <DateTime?>]
: The time of a progress observation as an offset in minutes from UTC.
- [TotalUnits <Int64?>]
: The denominator of a progress ratio; a number of units of changes to be processed to accomplish synchronization.
- [Units <String>]
: An optional description of the units.
- [Quarantine <IMicrosoftGraphSynchronizationQuarantine>]
: synchronizationQuarantine
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [CurrentBegan <DateTime?>]
: Date and time when the quarantine was last evaluated and imposed.
The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
- [Error <IMicrosoftGraphSynchronizationError>]
: synchronizationError
- [NextAttempt <DateTime?>]
: Date and time when the next attempt to re-evaluate the quarantine will be made.
The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
- [Reason <String>]
: quarantineReason
- [SeriesBegan <DateTime?>]
: Date and time when the quarantine was first imposed in this series (a series starts when a quarantine is first imposed, and is reset as soon as the quarantine is lifted).
The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
- [SeriesCount <Int64?>]
: Number of times in this series the quarantine was re-evaluated and left in effect (a series starts when quarantine is first imposed, and is reset as soon as quarantine is lifted).
- [SteadyStateFirstAchievedTime <DateTime?>]
: The time when steady state (no more changes to the process) was first achieved.
The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
- [SteadyStateLastAchievedTime <DateTime?>]
: The time when steady state (no more changes to the process) was last achieved.
The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
- [SynchronizedEntryCountByType <IMicrosoftGraphStringKeyLongValuePair-
[]>]
: Count of synchronized objects, listed by object type.
- [Key <String>]
: The mapping of the user type from the source system to the target system.
For example:User to User - For Microsoft Entra ID to Microsoft Entra synchronization worker to user - For Workday to Microsoft Entra synchronization.
- [Value <Int64?>]
: Total number of synchronized objects.
- [TroubleshootingUrl <String>]
: In the event of an error, the URL with the troubleshooting steps for the issue.
- [SynchronizationJobSettings <IMicrosoftGraphKeyValuePair-
[]>]
: Settings associated with the job.
Some settings are inherited from the template.
- [Name <String>]
: Name for this key-value pair
- [Value <String>]
: Value for this key-value pair
- [TemplateId <String>]
: Identifier of the synchronization template this job is based on.
- [Secrets <IMicrosoftGraphSynchronizationSecretKeyStringValuePair-
[]>]
: Represents a collection of credentials to access provisioned cloud applications.
- [Key <String>]
: synchronizationSecret
- [Value <String>]
: The value of the secret.
- [Templates <IMicrosoftGraphSynchronizationTemplate-
[]>]
: Pre-configured synchronization settings for a particular application.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [ApplicationId <String>]
: Identifier of the application this template belongs to.
- [Default <Boolean?>]
: true if this template is recommended to be the default for the application.
- [Description <String>]
: Description of the template.
- [Discoverable <Boolean?>]
: true if this template should appear in the collection of templates available for the application instance (service principal).
- [FactoryTag <String>]
: One of the well-known factory tags supported by the synchronization engine.
The factoryTag tells the synchronization engine which implementation to use when processing jobs based on this template.
- [Metadata <IMicrosoftGraphSynchronizationMetadataEntry-
[]>]
: Additional extension properties.
Unless mentioned explicitly, metadata values shouldn't be changed.
- [Key <String>]
: synchronizationMetadata
- [Value <String>]
: Value of the metadata property.
- [Schema <IMicrosoftGraphSynchronizationSchema>]
: synchronizationSchema
- [Tags <String-
[]>]
: Custom strings that can be used to categorize and identify the service principal.
Not nullable.
The value is the union of strings set here and on the associated application entity's tags property.Supports $filter (eq, not, ge, le, startsWith).
- [TokenEncryptionKeyId <String>]
: Specifies the keyId of a public key from the keyCredentials collection.
When configured, Microsoft Entra ID issues tokens for this application encrypted using the key specified by this property.
The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user.
- [TokenIssuancePolicies <IMicrosoftGraphTokenIssuancePolicy-
[]>]
: The tokenIssuancePolicies assigned to this service principal.
Supports $expand.
- [AppliesTo <IMicrosoftGraphDirectoryObject-
[]>]
:
- [Definition <String-
[]>]
: A string collection containing a JSON string that defines the rules and settings for a policy.
The syntax for the definition differs for each derived policy type.
Required.
- [IsOrganizationDefault <Boolean?>]
: If set to true, activates this policy.
There can be many policies for the same policy type, but only one can be activated as the organization default.
Optional, default value is false.
- [Description <String>]
: Description for this policy.
Required.
- [DisplayName <String>]
: Display name for this policy.
Required.
- [DeletedDateTime <DateTime?>]
: Date and time when this object was deleted.
Always null when the object hasn't been deleted.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [TokenLifetimePolicies <IMicrosoftGraphTokenLifetimePolicy-
[]>]
: The tokenLifetimePolicies assigned to this service principal.
Supports $expand.
- [AppliesTo <IMicrosoftGraphDirectoryObject-
[]>]
:
- [Definition <String-
[]>]
: A string collection containing a JSON string that defines the rules and settings for a policy.
The syntax for the definition differs for each derived policy type.
Required.
- [IsOrganizationDefault <Boolean?>]
: If set to true, activates this policy.
There can be many policies for the same policy type, but only one can be activated as the organization default.
Optional, default value is false.
- [Description <String>]
: Description for this policy.
Required.
- [DisplayName <String>]
: Display name for this policy.
Required.
- [DeletedDateTime <DateTime?>]
: Date and time when this object was deleted.
Always null when the object hasn't been deleted.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [TransitiveMemberOf <IMicrosoftGraphDirectoryObject-
[]>]
:
- [VerifiedPublisher <IMicrosoftGraphVerifiedPublisher>]
: verifiedPublisher
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [AddedDateTime <DateTime?>]
: The timestamp when the verified publisher was first added or most recently updated.
- [DisplayName <String>]
: The verified publisher name from the app publisher's Microsoft Partner Network (MPN) account.
- [VerifiedPublisherId <String>]
: The ID of the verified publisher from the app publisher's Partner Center account.
- [AppRoleAssignments <IMicrosoftGraphAppRoleAssignment-
[]>]
: Represents the app roles a user has been granted for an application.
Supports $expand.
- [Approvals <IMicrosoftGraphApproval-
[]>]
:
- [AssignedLicenses <IMicrosoftGraphAssignedLicense-
[]>]
: The licenses that are assigned to the user, including inherited (group-based) licenses.
This property doesn't differentiate between directly assigned and inherited licenses.
Use the licenseAssignmentStates property to identify the directly assigned and inherited licenses.
Not nullable.
Supports $filter (eq, not, /$count eq 0, /$count ne 0).
- [AssignedPlans <IMicrosoftGraphAssignedPlan-
[]>]
: The plans that are assigned to the user.
Read-only.
Not nullable.Supports $filter (eq and not).
- [AssignedDateTime <DateTime?>]
: The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z.
The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z
- [CapabilityStatus <String>]
: Condition of the capability assignment.
The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.
- [Service <String>]
: The name of the service; for example, exchange.
- [ServicePlanId <String>]
: A GUID that identifies the service plan.
For a complete list of GUIDs and their equivalent friendly service names, see Product names and service plan identifiers for licensing.
- [Authentication <IMicrosoftGraphAuthentication>]
: authentication
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [EmailMethods <IMicrosoftGraphEmailAuthenticationMethod-
[]>]
: Represents the email addresses registered to a user for authentication.
- [CreatedDateTime <DateTime?>]
:
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [EmailAddress <String>]
: The email address registered to this user.
- [Fido2Methods <IMicrosoftGraphFido2AuthenticationMethod-
[]>]
: Represents the FIDO2 security keys registered to a user for authentication.
- [CreatedDateTime <DateTime?>]
:
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [AaGuid <String>]
: Authenticator Attestation GUID, an identifier that indicates the type (such as make and model) of the authenticator.
- [AttestationCertificates <String-
[]>]
: The attestation certificate or certificates attached to this security key.
- [AttestationLevel <String>]
: attestationLevel
- [DisplayName <String>]
: The display name of the key as given by the user.
- [Model <String>]
: The manufacturer-assigned model of the FIDO2 security key.
- [PublicKeyCredential <IMicrosoftGraphWebauthnPublicKeyCredential>]
: webauthnPublicKeyCredential
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [ClientExtensionResults <IMicrosoftGraphWebauthnAuthenticationExtensionsClientOutputs>]
: webauthnAuthenticationExtensionsClientOutputs
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Id <String>]
: The credential ID created by the WebAuthn Authenticator.
- [Response <IMicrosoftGraphWebauthnAuthenticatorAttestationResponse>]
: webauthnAuthenticatorAttestationResponse
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [AttestationObject <String>]
: Base64URL encoded, cryptographically protected attestation about the WebAuthn Authenticator.
- [ClientDataJson <String>]
:
- [Methods <IMicrosoftGraphAuthenticationMethod-
[]>]
: Represents all authentication methods registered to a user.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [CreatedDateTime <DateTime?>]
:
- [MicrosoftAuthenticatorMethods <IMicrosoftGraphMicrosoftAuthenticatorAuthenticationMethod-
[]>]
: The details of the Microsoft Authenticator app registered to a user for authentication.
- [CreatedDateTime <DateTime?>]
:
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [ClientAppName <String>]
: microsoftAuthenticatorAuthenticationMethodClientAppName
- [Device <IMicrosoftGraphDevice>]
: device
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [DeletedDateTime <DateTime?>]
: Date and time when this object was deleted.
Always null when the object hasn't been deleted.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [AccountEnabled <Boolean?>]
: true if the account is enabled; otherwise, false.
Default is true.
Supports $filter (eq, ne, not, in).
Only callers with at least the Cloud Device Administrator role can set this property.
- [AlternativeSecurityIds <IMicrosoftGraphAlternativeSecurityId-
[]>]
: For internal use only.
Not nullable.
Supports $filter (eq, not, ge, le).
- [IdentityProvider <String>]
: For internal use only.
- [Key <Byte-
[]>]
: For internal use only.
- [Type <Int32?>]
: For internal use only.
- [ApproximateLastSignInDateTime <DateTime?>]
: The timestamp type represents date and time information using ISO 8601 format and is always in UTC time.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
Read-only.
Supports $filter (eq, ne, not, ge, le, and eq on null values) and $orderby.
- [Commands <IMicrosoftGraphCommand-
[]>]
: Set of commands sent to this device.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [AppServiceName <String>]
:
- [Error <String>]
:
- [PackageFamilyName <String>]
:
- [Payload <IMicrosoftGraphPayloadRequest>]
: payloadRequest
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [PermissionTicket <String>]
:
- [PostBackUri <String>]
:
- [Responsepayload <IMicrosoftGraphPayloadResponse>]
: payloadResponse
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Status <String>]
:
- [Type <String>]
:
- [ComplianceExpirationDateTime <DateTime?>]
: The timestamp when the device is no longer deemed compliant.
The timestamp type represents date and time information using ISO 8601 format and is always in UTC time.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
Read-only.
- [DeviceCategory <String>]
: User-defined property set by Intune to automatically add devices to groups and simplify managing devices.
- [DeviceId <String>]
: Unique Identifier set by Azure Device Registration Service at the time of registration.
This is an alternate key that can be used to reference the device object.
Also Supports $filter (eq, ne, not, startsWith).
- [DeviceMetadata <String>]
: For internal use only.
Set to null.
- [DeviceOwnership <String>]
: Ownership of the device.
This property is set by Intune.
Possible values are: unknown, company, personal.
- [DeviceVersion <Int32?>]
: For internal use only.
- [DisplayName <String>]
: The display name for the device.
Required.
Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderby.
- [DomainName <String>]
: The on-premises domain name of Microsoft Entra hybrid joined devices.
This property is set by Intune.
- [EnrollmentProfileName <String>]
: Enrollment profile applied to the device.
For example, Apple Device Enrollment Profile, Device enrollment - Corporate device identifiers, or Windows Autopilot profile name.
This property is set by Intune.
- [EnrollmentType <String>]
: Enrollment type of the device.
This property is set by Intune.
Possible values are: unknown, userEnrollment, deviceEnrollmentManager, appleBulkWithUser, appleBulkWithoutUser, windowsAzureADJoin, windowsBulkUserless, windowsAutoEnrollment, windowsBulkAzureDomainJoin, windowsCoManagement, windowsAzureADJoinUsingDeviceAuth,appleUserEnrollment, appleUserEnrollmentWithServiceAccount.
NOTE: This property might return other values apart from those listed.
- [ExtensionAttributes <IMicrosoftGraphOnPremisesExtensionAttributes>]
: onPremisesExtensionAttributes
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [ExtensionAttribute1 <String>]
: First customizable extension attribute.
- [ExtensionAttribute10 <String>]
: Tenth customizable extension attribute.
- [ExtensionAttribute11 <String>]
: Eleventh customizable extension attribute.
- [ExtensionAttribute12 <String>]
: Twelfth customizable extension attribute.
- [ExtensionAttribute13 <String>]
: Thirteenth customizable extension attribute.
- [ExtensionAttribute14 <String>]
: Fourteenth customizable extension attribute.
- [ExtensionAttribute15 <String>]
: Fifteenth customizable extension attribute.
- [ExtensionAttribute2 <String>]
: Second customizable extension attribute.
- [ExtensionAttribute3 <String>]
: Third customizable extension attribute.
- [ExtensionAttribute4 <String>]
: Fourth customizable extension attribute.
- [ExtensionAttribute5 <String>]
: Fifth customizable extension attribute.
- [ExtensionAttribute6 <String>]
: Sixth customizable extension attribute.
- [ExtensionAttribute7 <String>]
: Seventh customizable extension attribute.
- [ExtensionAttribute8 <String>]
: Eighth customizable extension attribute.
- [ExtensionAttribute9 <String>]
: Ninth customizable extension attribute.
- [Extensions <IMicrosoftGraphExtension-
[]>]
: The collection of open extensions defined for the device.
Read-only.
Nullable.
- [Hostnames <String-
[]>]
: List of host names for the device.
- [IsCompliant <Boolean?>]
: true if the device complies with Mobile Device Management (MDM) policies; otherwise, false.
Read-only.
This can only be updated by Intune for any device OS type or by an approved MDM app for Windows OS devices.
Supports $filter (eq, ne, not).
- [IsManaged <Boolean?>]
: true if the device is managed by a Mobile Device Management (MDM) app; otherwise, false.
This can only be updated by Intune for any device OS type or by an approved MDM app for Windows OS devices.
Supports $filter (eq, ne, not).
- [IsManagementRestricted <Boolean?>]
: Indicates whether the device is a member of a restricted management administrative unit.
The default value is false.
Read-only.
To manage a device that's a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.
- [IsRooted <Boolean?>]
: true if the device is rooted or jail-broken.
This property can only be updated by Intune.
- [Kind <String>]
: Form factor of the device.
Only returned if the user signs in with a Microsoft account as part of Project Rome.
- [ManagementType <String>]
: Management channel of the device.
This property is set by Intune.
Possible values are: eas, mdm, easMdm, intuneClient, easIntuneClient, configurationManagerClient, configurationManagerClientMdm, configurationManagerClientMdmEas, unknown, jamf, googleCloudDevicePolicyController.
- [Manufacturer <String>]
: Manufacturer of the device.
Read-only.
- [MdmAppId <String>]
: Application identifier used to register device into MDM.
Read-only.
Supports $filter (eq, ne, not, startsWith).
- [MemberOf <IMicrosoftGraphDirectoryObject-
[]>]
: Groups and administrative units that this device is a member of.
Read-only.
Nullable.
Supports $expand.
- [Model <String>]
: Model of the device.
Read-only.
- [Name <String>]
: Friendly name of the device.
Only returned if user signs in with a Microsoft account as part of Project Rome.
- [OnPremisesLastSyncDateTime <DateTime?>]
: The last time at which the object was synced with the on-premises directory.
The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Read-only.
Supports $filter (eq, ne, not, ge, le, in).
- [OnPremisesSecurityIdentifier <String>]
: The on-premises security identifier (SID) for the user who was synchronized from on-premises to the cloud.
Read-only.
Returned only on $select.
Supports $filter (eq).
- [OnPremisesSyncEnabled <Boolean?>]
: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default).
Read-only.
Supports $filter (eq, ne, not, in, and eq on null values).
- [OperatingSystem <String>]
: The type of operating system on the device.
Required.
Supports $filter (eq, ne, not, ge, le, startsWith, and eq on null values).
- [OperatingSystemVersion <String>]
: Operating system version of the device.
Required.
Supports $filter (eq, ne, not, ge, le, startsWith, and eq on null values).
- [PhysicalIds <String-
[]>]
: For internal use only.
Not nullable.
Supports $filter (eq, not, ge, le, startsWith, /$count eq 0, /$count ne 0.
- [Platform <String>]
: Platform of device.
Only returned if the user signs in with a Microsoft account as part of Project Rome.
- [ProfileType <String>]
: The profile type of the device.
Possible values: RegisteredDevice (default), SecureVM, Printer, Shared, IoT.
- [RegisteredOwners <IMicrosoftGraphDirectoryObject-
[]>]
: The user that cloud joined the device or registered their personal device.
The registered owner is set at the time of registration.
Read-only.
Nullable.
Supports $expand.
- [RegisteredUsers <IMicrosoftGraphDirectoryObject-
[]>]
: Collection of registered users of the device.
For cloud joined devices and registered personal devices, registered users are set to the same value as registered owners at the time of registration.
Read-only.
Nullable.
Supports $expand.
- [RegistrationDateTime <DateTime?>]
: Date and time of when the device was registered.
The timestamp type represents date and time information using ISO 8601 format and is always in UTC time.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
Read-only.
- [Status <String>]
: Device is online or offline.
Only returned if user signs in with a Microsoft account as part of Project Rome.
- [SystemLabels <String-
[]>]
: List of labels applied to the device by the system.
Supports $filter (/$count eq 0, /$count ne 0).
- [TransitiveMemberOf <IMicrosoftGraphDirectoryObject-
[]>]
: Groups and administrative units that this device is a member of.
This operation is transitive.
Supports $expand.
- [TrustType <String>]
: Type of trust for the joined device.
Read-only.
Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID).
For more information, see Introduction to device management in Microsoft Entra ID.
- [UsageRights <IMicrosoftGraphUsageRight-
[]>]
: Represents the usage rights a device has been granted.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [CatalogId <String>]
: Product id corresponding to the usage right.
- [ServiceIdentifier <String>]
: Identifier of the service corresponding to the usage right.
- [State <String>]
: usageRightState
- [DeviceTag <String>]
: Tags containing app metadata.
- [DisplayName <String>]
: The name of the device on which this app is registered.
- [PhoneAppVersion <String>]
: Numerical version of this instance of the Authenticator app.
- [Operations <IMicrosoftGraphLongRunningOperation-
[]>]
: Represents the status of a long-running operation, such as a password reset operation.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [CreatedDateTime <DateTime?>]
: The start time of the operation.
The timestamp type represents date and time information using ISO 8601 format and is always in UTC.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
- [LastActionDateTime <DateTime?>]
: The time of the last action in the operation.
The timestamp type represents date and time information using ISO 8601 format and is always in UTC.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
- [ResourceLocation <String>]
: URI of the resource that the operation is performed on.
- [Status <String>]
: longRunningOperationStatus
- [StatusDetail <String>]
: Details about the status of the operation.
- [PasswordMethods <IMicrosoftGraphPasswordAuthenticationMethod-
[]>]
: Represents the details of the password authentication method registered to a user for authentication.
- [CreatedDateTime <DateTime?>]
:
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Password <String>]
: For security, the password is always returned as null from a LIST or GET operation.
- [PasswordlessMicrosoftAuthenticatorMethods <IMicrosoftGraphPasswordlessMicrosoftAuthenticatorAuthenticationMethod-
[]>]
: Represents the Microsoft Authenticator Passwordless Phone Sign-in methods registered to a user for authentication.
- [CreatedDateTime <DateTime?>]
:
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [CreationDateTime <DateTime?>]
: The timestamp when this method was registered to the user.
- [Device <IMicrosoftGraphDevice>]
: device
- [DisplayName <String>]
: The display name of the mobile device as given by the user.
- [PhoneMethods <IMicrosoftGraphPhoneAuthenticationMethod-
[]>]
: Represents the phone registered to a user for authentication.
- [CreatedDateTime <DateTime?>]
:
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [PhoneNumber <String>]
: The phone number to text or call for authentication.
Phone numbers use the format '+<country code>
<number>
x<extension>
', with extension optional.
For example, +1 5555551234 or +1 5555551234x123 are valid.
Numbers are rejected when creating/updating if they don't match the required format.
- [PhoneType <String>]
: authenticationPhoneType
- [SmsSignInState <String>]
: authenticationMethodSignInState
- [PlatformCredentialMethods <IMicrosoftGraphPlatformCredentialAuthenticationMethod-
[]>]
:
- [CreatedDateTime <DateTime?>]
:
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Device <IMicrosoftGraphDevice>]
: device
- [DisplayName <String>]
: The name of the device on which Platform Credential is registered.
- [KeyStrength <String>]
: authenticationMethodKeyStrength
- [Platform <String>]
: authenticationMethodPlatform
- [Requirements <IMicrosoftGraphStrongAuthenticationRequirements>]
: strongAuthenticationRequirements
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [PerUserMfaState <String>]
: perUserMfaState
- [SignInPreferences <IMicrosoftGraphSignInPreferences>]
: signInPreferences
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [IsSystemPreferredAuthenticationMethodEnabled <Boolean?>]
: Indicates whether the credential preferences of the system are enabled.
- [UserPreferredMethodForSecondaryAuthentication <String>]
: userDefaultAuthenticationMethodType
- [SoftwareOathMethods <IMicrosoftGraphSoftwareOathAuthenticationMethod-
[]>]
: The software OATH time-based one-time password (TOTP) applications registered to a user for authentication.
- [CreatedDateTime <DateTime?>]
:
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [SecretKey <String>]
: The secret key of the method.
Always returns null.
- [TemporaryAccessPassMethods <IMicrosoftGraphTemporaryAccessPassAuthenticationMethod-
[]>]
: Represents a Temporary Access Pass registered to a user for authentication through time-limited passcodes.
- [CreatedDateTime <DateTime?>]
:
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [IsUsableOnce <Boolean?>]
: Determines whether the pass is limited to a one-time use.
If true, the pass can be used once; if false, the pass can be used multiple times within the Temporary Access Pass lifetime.
- [LifetimeInMinutes <Int32?>]
: The lifetime of the Temporary Access Pass in minutes starting at startDateTime.
Must be between 10 and 43200 inclusive (equivalent to 30 days).
- [StartDateTime <DateTime?>]
: The date and time when the Temporary Access Pass becomes available to use and when isUsable is true is enforced.
- [TemporaryAccessPass <String>]
: The Temporary Access Pass used to authenticate.
Returned only on creation of a new temporaryAccessPassAuthenticationMethod object; Hidden in subsequent read operations and returned as null with GET.
- [WindowsHelloForBusinessMethods <IMicrosoftGraphWindowsHelloForBusinessAuthenticationMethod-
[]>]
: Represents the Windows Hello for Business authentication method registered to a user for authentication.
- [CreatedDateTime <DateTime?>]
:
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Device <IMicrosoftGraphDevice>]
: device
- [DisplayName <String>]
: The name of the device on which Windows Hello for Business is registered
- [KeyStrength <String>]
: authenticationMethodKeyStrength
- [AuthorizationInfo <IMicrosoftGraphAuthorizationInfo>]
: authorizationInfo
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [CertificateUserIds <String-
[]>]
: The collection of unique identifiers that can be associated with a user and can be used to bind the Microsoft Entra user to a certificate for authentication and authorization into non-Azure AD environments.
The identifiers must be unique in the tenant.
- [Birthday <DateTime?>]
: The birthday of the user.
The Timestamp type represents date and time information using ISO 8601 format and is always in UTC.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.
- [BusinessPhones <String-
[]>]
: The telephone numbers for the user.
Only one number can be set for this property.
Read-only for users synced from on-premises directory.
Supports $filter (eq, not, ge, le, startsWith).
- [Calendar <IMicrosoftGraphCalendar>]
: calendar
- [CalendarGroups <IMicrosoftGraphCalendarGroup-
[]>]
: The user's calendar groups.
Read-only.
Nullable.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Calendars <IMicrosoftGraphCalendar-
[]>]
: The calendars in the calendar group.
Navigation property.
Read-only.
Nullable.
- [ChangeKey <String>]
: Identifies the version of the calendar group.
Every time the calendar group is changed, ChangeKey changes as well.
This allows Exchange to apply changes to the correct version of the object.
Read-only.
- [ClassId <String>]
: The class identifier.
Read-only.
- [Name <String>]
: The group name.
- [CalendarView <IMicrosoftGraphEvent-
[]>]
: The calendar view for the calendar.
Read-only.
Nullable.
- [Calendars <IMicrosoftGraphCalendar-
[]>]
: The user's calendars.
Read-only.
Nullable.
- [Chats <IMicrosoftGraphChat-
[]>]
:
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [ChatType <String>]
: chatType
- [CreatedBy <IMicrosoftGraphIdentitySet>]
: identitySet
- [CreatedDateTime <DateTime?>]
: Date and time at which the chat was created.
Read-only.
- [InstalledApps <IMicrosoftGraphTeamsAppInstallation-
[]>]
: A collection of all the apps in the chat.
Nullable.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [ConsentedPermissionSet <IMicrosoftGraphTeamsAppPermissionSet>]
: teamsAppPermissionSet
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [ResourceSpecificPermissions <IMicrosoftGraphTeamsAppResourceSpecificPermission-
[]>]
: A collection of resource-specific permissions.
- [PermissionType <String>]
: teamsAppResourceSpecificPermissionType
- [PermissionValue <String>]
: The name of the resource-specific permission.
- [ScopeInfo <IMicrosoftGraphTeamsAppInstallationScopeInfo>]
: teamsAppInstallationScopeInfo
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Scope <String>]
: teamsAppInstallationScopes
- [TeamsApp <IMicrosoftGraphTeamsApp>]
: teamsApp
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [AppDefinitions <IMicrosoftGraphTeamsAppDefinition-
[]>]
: The details for each version of the app.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [AllowedInstallationScopes <String>]
: teamsAppInstallationScopes
- [Authorization <IMicrosoftGraphTeamsAppAuthorization>]
: teamsAppAuthorization
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [ClientAppId <String>]
: The registration ID of the Microsoft Entra app ID associated with the teamsApp.
- [RequiredPermissionSet <IMicrosoftGraphTeamsAppPermissionSet>]
: teamsAppPermissionSet
- [AzureAdAppId <String>]
: The WebApplicationInfo.Id from the Teams app manifest.
- [Bot <IMicrosoftGraphTeamworkBot>]
: teamworkBot
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [ColorIcon <IMicrosoftGraphTeamsAppIcon>]
: teamsAppIcon
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [HostedContent <IMicrosoftGraphTeamworkHostedContent>]
: teamworkHostedContent
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [ContentBytes <Byte-
[]>]
: Write only.
Bytes for the hosted content (such as images).
- [ContentType <String>]
: Write only.
Content type, such as image/png, image/jpg.
- [WebUrl <String>]
: The web URL that can be used for downloading the image.
- [CreatedBy <IMicrosoftGraphIdentitySet>]
: identitySet
- [DashboardCards <IMicrosoftGraphTeamsAppDashboardCardDefinition-
[]>]
: Dashboard cards specified in the Teams app manifest.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [ContentSource <IMicrosoftGraphTeamsAppDashboardCardContentSource>]
: teamsAppDashboardCardContentSource
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [BotConfiguration <IMicrosoftGraphTeamsAppDashboardCardBotConfiguration>]
: teamsAppDashboardCardBotConfiguration
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [BotId <String>]
: The ID (usually a GUID) of the bot associated with the specific teamsAppDefinition.
This is a unique app ID for the bot as registered with the Bot Framework.
- [SourceType <String>]
: teamsAppDashboardCardSourceType
- [DefaultSize <String>]
: teamsAppDashboardCardSize
- [Description <String>]
: The description for the card.
Required.
- [DisplayName <String>]
: The name of the card.
Required.
- [Icon <IMicrosoftGraphTeamsAppDashboardCardIcon>]
: teamsAppDashboardCardIcon
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [IconUrl <String>]
: The icon for the card, displayed in the toolbox and card bar, is represented as a URL.
The preferred size for raster images is 28x28 pixels.
If this property has a value, the officeFabricIconFontName property is ignored.
- [OfficeUiFabricIconName <String>]
: The friendly name of the Office UI Fabric/Fluent UI icon for the card that is used when the iconUrl property isn't specified.
For example, 'officeUIFabricIconName': 'Search'.
- [PickerGroupId <String>]
: ID for the group in the card picker.
Required.
- [Description <String>]
:
- [DisplayName <String>]
: The name of the app provided by the app developer.
- [LastModifiedDateTime <DateTime?>]
:
- [OutlineIcon <IMicrosoftGraphTeamsAppIcon>]
: teamsAppIcon
- [PublishingState <String>]
: teamsAppPublishingState
- [Shortdescription <String>]
:
- [TeamsAppId <String>]
: The ID from the Teams app manifest.
- [Version <String>]
: The version number of the application.
- [DisplayName <String>]
: The name of the catalog app provided by the app developer in the Microsoft Teams zip app package.
- [DistributionMethod <String>]
: teamsAppDistributionMethod
- [ExternalId <String>]
: The ID of the catalog provided by the app developer in the Microsoft Teams zip app package.
- [TeamsAppDefinition <IMicrosoftGraphTeamsAppDefinition>]
: teamsAppDefinition
- [IsHiddenForAllMembers <Boolean?>]
: Indicates whether the chat is hidden for all its members.
Read-only.
- [LastMessagePreview <IMicrosoftGraphChatMessageInfo>]
: chatMessageInfo
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Body <IMicrosoftGraphItemBody>]
: itemBody
- [CreatedDateTime <DateTime?>]
: Date time object representing the time at which message was created.
- [EventDetail <IMicrosoftGraphEventMessageDetail>]
: eventMessageDetail
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [From <IMicrosoftGraphChatMessageFromIdentitySet>]
: chatMessageFromIdentitySet
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Application <IMicrosoftGraphIdentity>]
: identity
- [Device <IMicrosoftGraphIdentity>]
: identity
- [User <IMicrosoftGraphIdentity>]
: identity
- [IsDeleted <Boolean?>]
: If set to true, the original message has been deleted.
- [MessageType <String>]
: chatMessageType
- [LastUpdatedDateTime <DateTime?>]
: Date and time at which the chat was renamed or list of members were last changed.
Read-only.
- [Members <IMicrosoftGraphConversationMember-
[]>]
: A collection of all the members in the chat.
Nullable.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [DisplayName <String>]
: The display name of the user.
- [Roles <String-
[]>]
: The roles for that user.
This property contains additional qualifiers only when relevant - for example, if the member has owner privileges, the roles property contains owner as one of the values.
Similarly, if the member is an in-tenant guest, the roles property contains guest as one of the values.
A basic member should not have any values specified in the roles property.
An Out-of-tenant external member is assigned the owner role.
- [VisibleHistoryStartDateTime <DateTime?>]
: The timestamp denoting how far back a conversation's history is shared with the conversation member.
This property is settable only for members of a chat.
- [Messages <IMicrosoftGraphChatMessage-
[]>]
: A collection of all the messages in the chat.
Nullable.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Attachments <IMicrosoftGraphChatMessageAttachment-
[]>]
: References to attached objects like files, tabs, meetings etc.
- [Content <String>]
: The content of the attachment.
If the attachment is a rich card, set the property to the rich card object.
This property and contentUrl are mutually exclusive.
- [ContentType <String>]
: The media type of the content attachment.
It can have the following values: reference: Attachment is a link to another file.
Populate the contentURL with the link to the object.Any contentType that is supported by the Bot Framework's Attachment object.application/vnd.microsoft.card.codesnippet: A code snippet.
application/vnd.microsoft.card.announcement: An announcement header.
- [ContentUrl <String>]
: The URL for the content of the attachment.
- [Id <String>]
: Read-only.
The unique id of the attachment.
- [Name <String>]
: Name of the attachment.
- [TeamsAppId <String>]
: The ID of the Teams app that is associated with the attachment.
The property is used to attribute a Teams message card to the specified app.
- [ThumbnailUrl <String>]
: The URL to a thumbnail image that the channel can use if it supports using an alternative, smaller form of content or contentUrl.
For example, if you set contentType to application/word and set contentUrl to the location of the Word document, you might include a thumbnail image that represents the document.
The channel could display the thumbnail image instead of the document.
When the user selects the image, the channel would open the document.
- [Body <IMicrosoftGraphItemBody>]
: itemBody
- [ChannelIdentity <IMicrosoftGraphChannelIdentity>]
: channelIdentity
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [ChannelId <String>]
: The identity of the channel in which the message was posted.
- [TeamId <String>]
: The identity of the team in which the message was posted.
- [ChatId <String>]
: If the message was sent in a chat, represents the identity of the chat.
- [CreatedDateTime <DateTime?>]
: Timestamp of when the chat message was created.
- [DeletedDateTime <DateTime?>]
: Read only.
Timestamp at which the chat message was deleted, or null if not deleted.
- [Etag <String>]
: Read-only.
Version number of the chat message.
- [EventDetail <IMicrosoftGraphEventMessageDetail>]
: eventMessageDetail
- [From <IMicrosoftGraphChatMessageFromIdentitySet>]
: chatMessageFromIdentitySet
- [HostedContents <IMicrosoftGraphChatMessageHostedContent-
[]>]
: Content in a message hosted by Microsoft Teams - for example, images or code snippets.
- [ContentBytes <Byte-
[]>]
: Write only.
Bytes for the hosted content (such as images).
- [ContentType <String>]
: Write only.
Content type, such as image/png, image/jpg.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Importance <String>]
: chatMessageImportance
- [LastEditedDateTime <DateTime?>]
: Read only.
Timestamp when edits to the chat message were made.
Triggers an 'Edited' flag in the Teams UI.
If no edits are made the value is null.
- [LastModifiedDateTime <DateTime?>]
: Read only.
Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.
- [Locale <String>]
: Locale of the chat message set by the client.
Always set to en-us.
- [Mentions <IMicrosoftGraphChatMessageMention-
[]>]
: List of entities mentioned in the chat message.
Supported entities are: user, bot, team, channel, chat, and tag.
- [Id <Int32?>]
: Index of an entity being mentioned in the specified chatMessage.
Matches the {index} value in the corresponding <at id='{index}'>
tag in the message body.
- [MentionText <String>]
: String used to represent the mention.
For example, a user's display name, a team name.
- [Mentioned <IMicrosoftGraphChatMessageMentionedIdentitySet>]
: chatMessageMentionedIdentitySet
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Application <IMicrosoftGraphIdentity>]
: identity
- [Device <IMicrosoftGraphIdentity>]
: identity
- [User <IMicrosoftGraphIdentity>]
: identity
- [Conversation <IMicrosoftGraphTeamworkConversationIdentity>]
: teamworkConversationIdentity
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [DisplayName <String>]
: The display name of the identity.
For drive items, the display name might not always be available or up to date.
For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don't show up as changed when using delta.
- [Id <String>]
: Unique identifier for the identity or actor.
For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that's subject to review.
- [ConversationIdentityType <String>]
: teamworkConversationIdentityType
- [Tag <IMicrosoftGraphTeamworkTagIdentity>]
: teamworkTagIdentity
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [DisplayName <String>]
: The display name of the identity.
For drive items, the display name might not always be available or up to date.
For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don't show up as changed when using delta.
- [Id <String>]
: Unique identifier for the identity or actor.
For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that's subject to review.
- [MessageHistory <IMicrosoftGraphChatMessageHistoryItem-
[]>]
: List of activity history of a message item, including modification time and actions, such as reactionAdded, reactionRemoved, or reaction changes, on the message.
- [Actions <String>]
: chatMessageActions
- [ModifiedDateTime <DateTime?>]
: The date and time when the message was modified.
- [Reaction <IMicrosoftGraphChatMessageReaction>]
: chatMessageReaction
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [CreatedDateTime <DateTime?>]
: The timestamp type represents date and time information using ISO 8601 format and is always in UTC.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
- [DisplayName <String>]
: The name of the reaction.
- [ReactionContentUrl <String>]
: The hosted content URL for the custom reaction type.
- [ReactionType <String>]
: The reaction type.
Supported values include Unicode characters, custom, and some backward-compatible reaction types, such as like, angry, sad, laugh, heart, and surprised.
- [User <IMicrosoftGraphChatMessageReactionIdentitySet>]
: chatMessageReactionIdentitySet
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Application <IMicrosoftGraphIdentity>]
: identity
- [Device <IMicrosoftGraphIdentity>]
: identity
- [User <IMicrosoftGraphIdentity>]
: identity
- [MessageType <String>]
: chatMessageType
- [OnBehalfOf <IMicrosoftGraphChatMessageFromIdentitySet>]
: chatMessageFromIdentitySet
- [PolicyViolation <IMicrosoftGraphChatMessagePolicyViolation>]
: chatMessagePolicyViolation
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [DlpAction <String>]
: chatMessagePolicyViolationDlpActionTypes
- [JustificationText <String>]
: Justification text provided by the sender of the message when overriding a policy violation.
- [PolicyTip <IMicrosoftGraphChatMessagePolicyViolationPolicyTip>]
: chatMessagePolicyViolationPolicyTip
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [ComplianceUrl <String>]
: The URL a user can visit to read about the data loss prevention policies for the organization.
(ie, policies about what users shouldn't say in chats)
- [GeneralText <String>]
: Explanatory text shown to the sender of the message.
- [MatchedConditionDescriptions <String-
[]>]
: The list of improper data in the message that was detected by the data loss prevention app.
Each DLP app defines its own conditions, examples include 'Credit Card Number' and 'Social Security Number'.
- [UserAction <String>]
: chatMessagePolicyViolationUserActionTypes
- [VerdictDetails <String>]
: chatMessagePolicyViolationVerdictDetailsTypes
- [Reactions <IMicrosoftGraphChatMessageReaction-
[]>]
: Reactions for this chat message (for example, Like).
- [Replies <IMicrosoftGraphChatMessage-
[]>]
: Replies for a specified message.
Supports $expand for channel messages.
- [ReplyToId <String>]
: Read-only.
ID of the parent chat message or root chat message of the thread.
(Only applies to chat messages in channels, not chats.)
- [Subject <String>]
: The subject of the chat message, in plaintext.
- [Summary <String>]
: Summary text of the chat message that could be used for push notifications and summary views or fall back views.
Only applies to channel chat messages, not chat messages in a chat.
- [WebUrl <String>]
: Read-only.
Link to the message in Microsoft Teams.
- [OnlineMeetingInfo <IMicrosoftGraphTeamworkOnlineMeetingInfo>]
: teamworkOnlineMeetingInfo
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [CalendarEventId <String>]
: The identifier of the calendar event associated with the meeting.
- [JoinWebUrl <String>]
: The URL which can be clicked on to join or uniquely identify the meeting.
- [Organizer <IMicrosoftGraphTeamworkUserIdentity>]
: teamworkUserIdentity
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [DisplayName <String>]
: The display name of the identity.
For drive items, the display name might not always be available or up to date.
For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don't show up as changed when using delta.
- [Id <String>]
: Unique identifier for the identity or actor.
For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that's subject to review.
- [UserIdentityType <String>]
: teamworkUserIdentityType
- [Operations <IMicrosoftGraphTeamsAsyncOperation-
[]>]
: A collection of all the Teams async operations that ran or are running on the chat.
Nullable.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [AttemptsCount <Int32?>]
: Number of times the operation was attempted before being marked successful or failed.
- [CreatedDateTime <DateTime?>]
: Time when the operation was created.
- [Error <IMicrosoftGraphOperationError>]
: operationError
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Code <String>]
: Operation error code.
- [Message <String>]
: Operation error message.
- [LastActionDateTime <DateTime?>]
: Time when the async operation was last updated.
- [OperationType <String>]
: teamsAsyncOperationType
- [Status <String>]
: teamsAsyncOperationStatus
- [TargetResourceId <String>]
: The ID of the object that's created or modified as result of this async operation, typically a team.
- [TargetResourceLocation <String>]
: The location of the object that's created or modified as result of this async operation.
This URL should be treated as an opaque value and not parsed into its component paths.
- [PermissionGrants <IMicrosoftGraphResourceSpecificPermissionGrant-
[]>]
: A collection of permissions granted to apps for the chat.
- [DeletedDateTime <DateTime?>]
: Date and time when this object was deleted.
Always null when the object hasn't been deleted.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [ClientAppId <String>]
: ID of the service principal of the Microsoft Entra app that has been granted access.
Read-only.
- [ClientId <String>]
: ID of the Microsoft Entra app that has been granted access.
Read-only.
- [Permission <String>]
: The name of the resource-specific permission.
Read-only.
- [PermissionType <String>]
: The type of permission.
Possible values are: Application, Delegated.
Read-only.
- [ResourceAppId <String>]
: ID of the Microsoft Entra app that is hosting the resource.
Read-only.
- [PinnedMessages <IMicrosoftGraphPinnedChatMessageInfo-
[]>]
: A collection of all the pinned messages in the chat.
Nullable.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Message <IMicrosoftGraphChatMessage>]
: chatMessage
- [Tabs <IMicrosoftGraphTeamsTab-
[]>]
: A collection of all the tabs in the chat.
Nullable.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Configuration <IMicrosoftGraphTeamsTabConfiguration>]
: teamsTabConfiguration
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [ContentUrl <String>]
: Url used for rendering tab contents in Teams.
Required.
- [EntityId <String>]
: Identifier for the entity hosted by the tab provider.
- [RemoveUrl <String>]
: Url called by Teams client when a Tab is removed using the Teams Client.
- [WebsiteUrl <String>]
: Url for showing tab contents outside of Teams.
- [DisplayName <String>]
: Name of the tab.
- [MessageId <String>]
:
- [SortOrderIndex <String>]
: Index of the order used for sorting tabs.
- [TeamsApp <IMicrosoftGraphTeamsApp>]
: teamsApp
- [TeamsAppId <String>]
: App definition identifier of the tab.
This value can't be changed after tab creation.
Because this property is deprecated, we recommend expanding teamsApp to retrieve the application that is linked to the tab.
- [WebUrl <String>]
: Deep link URL of the tab instance.
Read only.
- [TenantId <String>]
: The identifier of the tenant in which the chat was created.
Read-only.
- [Topic <String>]
: (Optional) Subject or topic for the chat.
Only available for group chats.
- [Viewpoint <IMicrosoftGraphChatViewpoint>]
: chatViewpoint
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [IsHidden <Boolean?>]
: Indicates whether the chat is hidden for the current user.
- [LastMessageReadDateTime <DateTime?>]
: Represents the dateTime up until which the current user has read chatMessages in a specific chat.
- [WebUrl <String>]
: The URL for the chat in Microsoft Teams.
The URL should be treated as an opaque blob, and not parsed.
Read-only.
- [City <String>]
: The city where the user is located.
Maximum length is 128 characters.
Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).
- [CloudClipboard <IMicrosoftGraphCloudClipboardRoot>]
: cloudClipboardRoot
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Items <IMicrosoftGraphCloudClipboardItem-
[]>]
: Represents a collection of Cloud Clipboard items.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [CreatedDateTime <DateTime?>]
: Set by the server.
DateTime in UTC when the object was created on the server.
- [ExpirationDateTime <DateTime?>]
: Set by the server.
DateTime in UTC when the object expires and after that the object is no longer available.
The default and also maximum TTL is 12 hours after the creation, but it might change for performance optimization.
- [LastModifiedDateTime <DateTime?>]
: Set by the server if not provided in the client's request.
DateTime in UTC when the object was modified by the client.
- [Payloads <IMicrosoftGraphCloudClipboardItemPayload-
[]>]
: A cloudClipboardItem can have multiple cloudClipboardItemPayload objects in the payloads.
A window can place more than one clipboard object on the clipboard.
Each one represents the same information in a different clipboard format.
- [Content <String>]
: The formatName version of the value of a cloud clipboard encoded in base64.
- [FormatName <String>]
: For a list of possible values see formatName values.
- [CloudPCs <IMicrosoftGraphCloudPc-
[]>]
:
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [AadDeviceId <String>]
: The Microsoft Entra device ID of the Cloud PC.
- [AllotmentDisplayName <String>]
: The allotment name divides tenant licenses into smaller batches or groups that help restrict the number of licenses available for use in a specific assignment.
When the provisioningType is dedicated, the allotment name is null.
Read-only.
- [ConnectionSetting <IMicrosoftGraphCloudPcConnectionSetting>]
: cloudPcConnectionSetting
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [EnableSingleSignOn <Boolean?>]
: Indicates whether single sign-on is enabled.
The default value is false.
- [ConnectionSettings <IMicrosoftGraphCloudPcConnectionSettings>]
: cloudPcConnectionSettings
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [EnableSingleSignOn <Boolean?>]
:
- [ConnectivityResult <IMicrosoftGraphCloudPcConnectivityResult>]
: cloudPcConnectivityResult
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [FailedHealthCheckItems <IMicrosoftGraphCloudPcHealthCheckItem-
[]>]
: A list of failed health check items.
If the status property is available, this property is empty.
- [AdditionalDetails <String>]
: Additional message for this health check.
- [DisplayName <String>]
: The connectivity health check item name.
- [LastHealthCheckDateTime <DateTime?>]
: Timestamp when the last check occurs.
The timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC).
For example, midnight UTC on Jan 1, 2014 appears as 2014-01-01T00:00:00Z.
- [Result <String>]
: cloudPcConnectivityEventResult
- [LastModifiedDateTime <DateTime?>]
: The last modified time for connectivity status of the Cloud PC.
The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time.
For example, midnight UTC on Jan 1, 2014 would look like this: 2014-01-01T00:00:00Z.
- [Status <String>]
: cloudPcConnectivityStatus
- [UpdatedDateTime <DateTime?>]
: Datetime when the status was updated.
This property is deprecated and will no longer be supported effective August 31, 2024.
Use lastModifiedDateTime instead.
Read-Only.
- [DeviceRegionName <String>]
: The name of the geographical region where the Cloud PC is currently provisioned.
For example, westus3, eastus2, and southeastasia.
Read-only.
- [DisasterRecoveryCapability <IMicrosoftGraphCloudPcDisasterRecoveryCapability>]
: cloudPcDisasterRecoveryCapability
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [CapabilityType <String>]
: cloudPcDisasterRecoveryCapabilityType
- [PrimaryRegion <String>]
: The primary and mainly used region where the Cloud PC is located.
- [SecondaryRegion <String>]
: The secondary region to which the Cloud PC can be failed over during a regional outage.
- [DiskEncryptionState <String>]
: cloudPcDiskEncryptionState
- [DisplayName <String>]
: The display name of the Cloud PC.
- [GracePeriodEndDateTime <DateTime?>]
: The date and time when the grace period ends and reprovisioning or deprovisioning happens.
Required only if the status is inGracePeriod.
The timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC).
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
- [ImageDisplayName <String>]
: Name of the OS image that's on the Cloud PC.
- [LastLoginResult <IMicrosoftGraphCloudPcLoginResult>]
: cloudPcLoginResult
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Time <DateTime?>]
: The time of the Cloud PC sign in action.
The timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC).
For example, midnight UTC on Jan 1, 2014 appears as '2014-01-01T00:00:00Z'.
Read-only.
- [LastModifiedDateTime <DateTime?>]
: The last modified date and time of the Cloud PC.
The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time.
For example, midnight UTC on Jan 1, 2014, is 2014-01-01T00:00:00Z.
- [LastRemoteActionResult <IMicrosoftGraphCloudPcRemoteActionResult>]
: cloudPcRemoteActionResult
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [ActionName <String>]
: The specified action.
Supported values in the Microsoft Endpoint Manager portal are: Reprovision, Resize, Restore.
Supported values in enterprise Cloud PC devices are: Reboot, Rename, Reprovision, Troubleshoot.
- [ActionState <String>]
: actionState
- [CloudPcId <String>]
: The ID of the Cloud PC device on which the remote action is performed.
Read-only.
- [LastUpdatedDateTime <DateTime?>]
: Last update time for action.
The Timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC).
For example, midnight UTC on Jan 1, 2014 appears as '2014-01-01T00:00:00Z'.
- [ManagedDeviceId <String>]
: The ID of the Intune managed device on which the remote action is performed.
Read-only.
- [StartDateTime <DateTime?>]
: Time the action was initiated.
The Timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC).
For example, midnight UTC on Jan 1, 2014 appears as '2014-01-01T00:00:00Z'.
- [StatusDetail <IMicrosoftGraphCloudPcStatusDetail>]
: cloudPcStatusDetail
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [AdditionalInformation <IMicrosoftGraphKeyValuePair-
[]>]
: More information about the Cloud PC status.
For example, 'additionalInformation': - ['{'@odata.type': 'microsoft.graph.keyValuePair','name': 'retriable','value': true }]
'
- [Code <String>]
: The error/warning code associated with the Cloud PC status.
Example: 'code': 'internalServerError'.
- [Message <String>]
: The status message associated with error code.
Example: 'message': 'There was an internal server error.
Please contact support xxx.'.
- [StatusDetails <IMicrosoftGraphCloudPcStatusDetails>]
: cloudPcStatusDetails
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [AdditionalInformation <IMicrosoftGraphKeyValuePair-
[]>]
: Any additional information about the Cloud PC status.
- [Code <String>]
: The code associated with the Cloud PC status.
- [Message <String>]
: The status message.
- [ManagedDeviceId <String>]
: The Intune device ID of the Cloud PC.
- [ManagedDeviceName <String>]
: The Intune device name of the Cloud PC.
- [OSVersion <String>]
: cloudPcOperatingSystem
- [OnPremisesConnectionName <String>]
: The Azure network connection that is applied during the provisioning of Cloud PCs.
- [PartnerAgentInstallResults <IMicrosoftGraphCloudPcPartnerAgentInstallResult-
[]>]
: The results of every partner agent's installation status on Cloud PC.
- [ErrorMessage <String>]
: Contains a detailed error message when the partner agent installation failed.
- [InstallStatus <String>]
: cloudPcPartnerAgentInstallStatus
- [IsThirdPartyPartner <Boolean?>]
: Indicates whether the partner agent is a third party.
When true, the agent is a third-party (non-Microsoft) agent and when false, the agent is a Microsoft agent or isn't known.
The default value is false.
- [PartnerAgentName <String>]
: cloudPcPartnerAgentName
- [Retriable <Boolean?>]
: Indicates whether the partner agent installation should be retried.
The default value is false.
- [PowerState <String>]
: cloudPcPowerState
- [ProvisioningPolicyId <String>]
: The provisioning policy ID of the Cloud PC.
- [ProvisioningPolicyName <String>]
: The provisioning policy that is applied during the provisioning of Cloud PCs.
- [ProvisioningType <String>]
: cloudPcProvisioningType
- [ScopeIds <String-
[]>]
:
- [ServicePlanId <String>]
: The service plan ID of the Cloud PC.
- [ServicePlanName <String>]
: The service plan name of the Cloud PC.
- [ServicePlanType <String>]
: cloudPcServicePlanType
- [Status <String>]
: cloudPcStatus
- [StatusDetail <IMicrosoftGraphCloudPcStatusDetail>]
: cloudPcStatusDetail
- [StatusDetails <IMicrosoftGraphCloudPcStatusDetails>]
: cloudPcStatusDetails
- [UserAccountType <String>]
: cloudPcUserAccountType
- [UserPrincipalName <String>]
: The user principal name (UPN) of the user assigned to the Cloud PC.
- [CloudRealtimeCommunicationInfo <IMicrosoftGraphCloudRealtimeCommunicationInfo>]
: cloudRealtimeCommunicationInfo
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [IsSipEnabled <Boolean?>]
: Indicates whether the user has a SIP-enabled client registered for them.
Read-only.
- [CompanyName <String>]
: The name of the company the user is associated with.
This property can be useful for describing the company that an external user comes from.
The maximum length is 64 characters.Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).
- [ConsentProvidedForMinor <String>]
: Sets whether consent has been obtained for minors.
Allowed values: null, Granted, Denied and NotRequired.
Refer to the legal age group property definitions for further information.
Supports $filter (eq, ne, not, and in).
- [ContactFolders <IMicrosoftGraphContactFolder-
[]>]
: The user's contacts folders.
Read-only.
Nullable.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [ChildFolders <IMicrosoftGraphContactFolder-
[]>]
: The collection of child folders in the folder.
Navigation property.
Read-only.
Nullable.
- [Contacts <IMicrosoftGraphContact-
[]>]
: The contacts in the folder.
Navigation property.
Read-only.
Nullable.
- [Categories <String-
[]>]
: The categories associated with the item.
- [ChangeKey <String>]
: Identifies the version of the item.
Every time the item is changed, changeKey changes as well.
This allows Exchange to apply changes to the correct version of the object.
Read-only.
- [CreatedDateTime <DateTime?>]
: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z
- [LastModifiedDateTime <DateTime?>]
: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [AssistantName <String>]
: The name of the contact's assistant.
- [Birthday <DateTime?>]
: The contact's birthday.
The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z
- [Children <String-
[]>]
: The names of the contact's children.
- [CompanyName <String>]
: The name of the contact's company.
- [Department <String>]
: The contact's department.
- [DisplayName <String>]
: The contact's display name.
You can specify the display name in a create or update operation.
Later updates to other properties might cause an automatically generated value to overwrite the displayName value you specified.
To preserve a pre-existing value, always include it as displayName in an update operation.
- [EmailAddresses <IMicrosoftGraphTypedEmailAddress-
[]>]
: The contact's email addresses.
- [Address <String>]
: The email address of an entity instance.
- [Name <String>]
: The display name of an entity instance.
- [OtherLabel <String>]
: To specify a custom type of email address, set type to other, and assign otherLabel to a custom string.
For example, you may use a specific email address for your volunteer activities.
Set type to other, and set otherLabel to a custom string such as Volunteer work.
- [Type <String>]
: emailType
- [Extensions <IMicrosoftGraphExtension-
[]>]
: The collection of open extensions defined for the contact.
Nullable.
- [FileAs <String>]
: The name the contact is filed under.
- [Flag <IMicrosoftGraphFollowupFlag>]
: followupFlag
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [CompletedDateTime <IMicrosoftGraphDateTimeZone>]
: dateTimeTimeZone
- [DueDateTime <IMicrosoftGraphDateTimeZone>]
: dateTimeTimeZone
- [FlagStatus <String>]
: followupFlagStatus
- [StartDateTime <IMicrosoftGraphDateTimeZone>]
: dateTimeTimeZone
- [Gender <String>]
: The contact's gender.
- [Generation <String>]
: The contact's suffix.
- [GivenName <String>]
: The contact's given name.
- [ImAddresses <String-
[]>]
: The contact's instant messaging (IM) addresses.
- [Initials <String>]
: The contact's initials.
- [IsFavorite <Boolean?>]
:
- [JobTitle <String>]
: The contact's job title.
- [Manager <String>]
: The name of the contact's manager.
- [MiddleName <String>]
: The contact's middle name.
- [MultiValueExtendedProperties <IMicrosoftGraphMultiValueLegacyExtendedProperty-
[]>]
: The collection of multi-value extended properties defined for the contact.
Read-only.
Nullable.
- [NickName <String>]
: The contact's nickname.
- [OfficeLocation <String>]
: The location of the contact's office.
- [ParentFolderId <String>]
: The ID of the contact's parent folder.
- [PersonalNotes <String>]
: The user's notes about the contact.
- [Phones <IMicrosoftGraphPhone-
[]>]
: Phone numbers associated with the contact, for example, home phone, mobile phone, and business phone.
- [Photo <IMicrosoftGraphProfilePhoto>]
: profilePhoto
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Height <Int32?>]
: The height of the photo.
Read-only.
- [Width <Int32?>]
: The width of the photo.
Read-only.
- [PostalAddresses <IMicrosoftGraphPhysicalAddress-
[]>]
: Addresses associated with the contact, for example, home address and business address.
- [Profession <String>]
: The contact's profession.
- [SingleValueExtendedProperties <IMicrosoftGraphSingleValueLegacyExtendedProperty-
[]>]
: The collection of single-value extended properties defined for the contact.
Read-only.
Nullable.
- [SpouseName <String>]
: The name of the contact's spouse/partner.
- [Surname <String>]
: The contact's surname.
- [Title <String>]
: The contact's title.
- [Websites <IMicrosoftGraphWebsite-
[]>]
: Web sites associated with the contact.
- [Address <String>]
: The URL of the website.
- [DisplayName <String>]
: The display name of the web site.
- [Type <String>]
: websiteType
- [WeddingAnniversary <DateTime?>]
: The contact's wedding anniversary.
- [YomiCompanyName <String>]
: The phonetic Japanese company name of the contact.
- [YomiGivenName <String>]
: The phonetic Japanese given name (first name) of the contact.
- [YomiSurname <String>]
: The phonetic Japanese surname (last name) of the contact.
- [DisplayName <String>]
: The folder's display name.
- [MultiValueExtendedProperties <IMicrosoftGraphMultiValueLegacyExtendedProperty-
[]>]
: The collection of multi-value extended properties defined for the contactFolder.
Read-only.
Nullable.
- [ParentFolderId <String>]
: The ID of the folder's parent folder.
- [SingleValueExtendedProperties <IMicrosoftGraphSingleValueLegacyExtendedProperty-
[]>]
: The collection of single-value extended properties defined for the contactFolder.
Read-only.
Nullable.
- [WellKnownName <String>]
: The name of the folder if the folder is a recognized folder.
Currently contacts is the only recognized contacts folder.
- [Contacts <IMicrosoftGraphContact-
[]>]
: The user's contacts.
Read-only.
Nullable.
- [Country <String>]
: The country or region where the user is located; for example, US or UK.
Maximum length is 128 characters.
Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).
- [CreatedDateTime <DateTime?>]
: The date and time the user was created in ISO 8601 format and UTC.
The value cannot be modified and is automatically populated when the entity is created.
Nullable.
For on-premises users, the value represents when they were first created in Microsoft Entra ID.
Property is null for some users created before June 2018 and on-premises users synced to Microsoft Entra ID before June 2018.
Read-only.
Supports $filter (eq, ne, not , ge, le, in).
- [CreatedObjects <IMicrosoftGraphDirectoryObject-
[]>]
: Directory objects that the user created.
Read-only.
Nullable.
- [CreationType <String>]
: Indicates whether the user account was created through one of the following methods: As a regular school or work account (null).
As an external account (Invitation).
As a local account for an Azure Active Directory B2C tenant (LocalAccount).
Through self-service sign-up by an internal user using email verification (EmailVerified).
Through self-service sign-up by an external user signing up through a link that is part of a user flow (SelfServiceSignUp).
Read-only.Supports $filter (eq, ne, not, and in).
- [CustomSecurityAttributes <IMicrosoftGraphCustomSecurityAttributeValue>]
: customSecurityAttributeValue
- [Department <String>]
: The name of the department where the user works.
Maximum length is 64 characters.Supports $filter (eq, ne, not , ge, le, in, and eq on null values).
- [DeviceEnrollmentConfigurations <IMicrosoftGraphDeviceEnrollmentConfiguration-
[]>]
: Get enrollment configurations targeted to the user
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Assignments <IMicrosoftGraphEnrollmentConfigurationAssignment-
[]>]
: The list of group assignments for the device configuration profile
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Source <DeviceAndAppManagementAssignmentSource?>]
: Represents source of assignment.
- [SourceId <String>]
: Identifier for resource used for deployment to a group
- [Target <IMicrosoftGraphDeviceAndAppManagementAssignmentTarget>]
: Base type for assignment targets.
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [DeviceAndAppManagementAssignmentFilterId <String>]
: The Id of the filter for the target assignment.
- [DeviceAndAppManagementAssignmentFilterType <DeviceAndAppManagementAssignmentFilterType?>]
: Represents type of the assignment filter.
- [CreatedDateTime <DateTime?>]
: Created date time in UTC of the device enrollment configuration
- [Description <String>]
: The description of the device enrollment configuration
- [DeviceEnrollmentConfigurationType <DeviceEnrollmentConfigurationType?>]
: Describes the TemplateFamily for the Template entity
- [DisplayName <String>]
: The display name of the device enrollment configuration
- [LastModifiedDateTime <DateTime?>]
: Last modified date time in UTC of the device enrollment configuration
- [Priority <Int32?>]
: Priority is used when a user exists in multiple groups that are assigned enrollment configuration.
Users are subject only to the configuration with the lowest priority value.
- [RoleScopeTagIds <String-
[]>]
: Optional role scope tags for the enrollment restrictions.
- [Version <Int32?>]
: The version of the device enrollment configuration
- [DeviceEnrollmentLimit <Int32?>]
: The limit on the maximum number of devices that the user is permitted to enroll.
Allowed values are 5 or 1000.
- [DeviceKeys <IMicrosoftGraphDeviceKey-
[]>]
:
- [DeviceId <String>]
:
- [KeyMaterial <Byte-
[]>]
:
- [KeyType <String>]
:
- [DeviceManagementTroubleshootingEvents <IMicrosoftGraphDeviceManagementTroubleshootingEvent-
[]>]
: The list of troubleshooting events for this user.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [AdditionalInformation <IMicrosoftGraphKeyValuePair-
[]>]
: A set of string key and string value pairs which provides additional information on the Troubleshooting event
- [CorrelationId <String>]
: Id used for tracing the failure in the service.
- [EventDateTime <DateTime?>]
: Time when the event occurred .
- [EventName <String>]
: Event Name corresponding to the Troubleshooting Event.
It is an Optional field
- [TroubleshootingErrorDetails <IMicrosoftGraphDeviceManagementTroubleshootingErrorDetails>]
: Object containing detailed information about the error and its remediation.
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Context <String>]
:
- [Failure <String>]
:
- [FailureDetails <String>]
: The detailed description of what went wrong.
- [Remediation <String>]
: The detailed description of how to remediate this issue.
- [Resources <IMicrosoftGraphDeviceManagementTroubleshootingErrorResource-
[]>]
: Links to helpful documentation about this failure.
- [Link <String>]
: The link to the web resource.
Can contain any of the following formatters: {{UPN}}, {{DeviceGUID}}, {{UserGUID}}
- [Text <String>]
:
- [Devices <IMicrosoftGraphDevice-
[]>]
:
- [DirectReports <IMicrosoftGraphDirectoryObject-
[]>]
: The users and contacts that report to the user.
(The users and contacts with their manager property set to this user.) Read-only.
Nullable.
Supports $expand.
- [DisplayName <String>]
: The name displayed in the address book for the user.
This value is usually the combination of the user's first name, middle initial, and last name.
This property is required when a user is created, and it cannot be cleared during updates.
Maximum length is 256 characters.
Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values), $orderby, and $search.
- [Drive <IMicrosoftGraphDrive>]
: drive
- [Drives <IMicrosoftGraphDrive-
[]>]
: A collection of drives available for this user.
Read-only.
- [EmployeeExperience <IMicrosoftGraphEmployeeExperienceUser>]
: employeeExperienceUser
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [LearningCourseActivities <IMicrosoftGraphLearningCourseActivity-
[]>]
:
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [CompletedDateTime <DateTime?>]
: Date and time when the assignment was completed.
Optional.
- [CompletionPercentage <Int32?>]
: The percentage completion value of the course activity.
Optional.
- [ExternalcourseActivityId <String>]
:
- [LearnerUserId <String>]
: The user ID of the learner to whom the activity is assigned.
Required.
- [LearningContentId <String>]
: The ID of the learning content created in Viva Learning.
Required.
- [LearningProviderId <String>]
: The registration ID of the provider.
Required.
- [Status <String>]
: courseStatus
- [EmployeeHireDate <DateTime?>]
: The date and time when the user was hired or will start work if there is a future hire.
Supports $filter (eq, ne, not , ge, le, in).
- [EmployeeId <String>]
: The employee identifier assigned to the user by the organization.
The maximum length is 16 characters.Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).
- [EmployeeLeaveDateTime <DateTime?>]
: The date and time when the user left or will leave the organization.
To read this property, the calling app must be assigned the User-LifeCycleInfo.Read.All permission.
To write this property, the calling app must be assigned the User.Read.All and User-LifeCycleInfo.ReadWrite.All permissions.
To read this property in delegated scenarios, the admin needs at least one of the following Microsoft Entra roles: Lifecycle Workflows Administrator, Global Reader.
To write this property in delegated scenarios, the admin needs the Global Administrator role.
Supports $filter (eq, ne, not , ge, le, in).
For more information, see Configure the employeeLeaveDateTime property for a user.
- [EmployeeOrgData <IMicrosoftGraphEmployeeOrgData>]
: employeeOrgData
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [CostCenter <String>]
: The cost center associated with the user.
Returned only on $select.
Supports $filter.
- [Division <String>]
: The name of the division in which the user works.
Returned only on $select.
Supports $filter.
- [EmployeeType <String>]
: Captures enterprise worker type.
For example, Employee, Contractor, Consultant, or Vendor.
Supports $filter (eq, ne, not , ge, le, in, startsWith).
- [Events <IMicrosoftGraphEvent-
[]>]
: The user's events.
The default is to show events under the Default Calendar.
Read-only.
Nullable.
- [Extensions <IMicrosoftGraphExtension-
[]>]
: The collection of open extensions defined for the user.
Supports $expand.
Nullable.
- [ExternalUserState <String>]
: For an external user invited to the tenant using the invitation API, this property represents the invited user's invitation status.
For invited users, the state can be PendingAcceptance or Accepted, or null for all other users.
Supports $filter (eq, ne, not , in).
- [ExternalUserStateChangeDateTime <String>]
: Shows the timestamp for the latest change to the externalUserState property.
Supports $filter (eq, ne, not , in).
- [FaxNumber <String>]
: The fax number of the user.
Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).
- [FollowedSites <IMicrosoftGraphSite-
[]>]
:
- [CreatedBy <IMicrosoftGraphIdentitySet>]
: identitySet
- [CreatedByUser <IMicrosoftGraphUser>]
: user
- [CreatedDateTime <DateTime?>]
: Date and time of item creation.
Read-only.
- [Description <String>]
: The description of the item.
- [ETag <String>]
: ETag for the item.
Read-only.
- [LastModifiedBy <IMicrosoftGraphIdentitySet>]
: identitySet
- [LastModifiedByUser <IMicrosoftGraphUser>]
: user
- [LastModifiedDateTime <DateTime?>]
: Date and time the item was last modified.
Read-only.
- [Name <String>]
: The name of the item.
Read-write.
- [ParentReference <IMicrosoftGraphItemReference>]
: itemReference
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [DriveId <String>]
: Unique identifier of the drive instance that contains the driveItem.
Only returned if the item is located in a drive.
Read-only.
- [DriveType <String>]
: Identifies the type of drive.
Only returned if the item is located in a drive.
See drive resource for values.
- [Id <String>]
: Unique identifier of the driveItem in the drive or a listItem in a list.
Read-only.
- [Name <String>]
: The name of the item being referenced.
Read-only.
- [Path <String>]
: Percent-encoded path that can be used to navigate to the item.
Read-only.
- [ShareId <String>]
: A unique identifier for a shared resource that can be accessed via the Shares API.
- [SharepointIds <IMicrosoftGraphSharepointIds>]
: sharepointIds
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [ListId <String>]
: The unique identifier (guid) for the item's list in SharePoint.
- [ListItemId <String>]
: An integer identifier for the item within the containing list.
- [ListItemUniqueId <String>]
: The unique identifier (guid) for the item within OneDrive for Business or a SharePoint site.
- [SiteId <String>]
: The unique identifier (guid) for the item's site collection (SPSite).
- [SiteUrl <String>]
: The SharePoint URL for the site that contains the item.
- [TenantId <String>]
: The unique identifier (guid) for the tenancy.
- [WebId <String>]
: The unique identifier (guid) for the item's site (SPWeb).
- [SiteId <String>]
: For OneDrive for Business and SharePoint, this property represents the ID of the site that contains the parent document library of the driveItem resource or the parent list of the listItem resource.
The value is the same as the id property of that site resource.
It's an opaque string that consists of three identifiers of the site.
For OneDrive, this property isn't populated.
- [WebUrl <String>]
: URL that either displays the resource in the browser (for Office file formats), or is a direct link to the file (for other formats).
Read-only.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Analytics <IMicrosoftGraphItemAnalytics>]
: itemAnalytics
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [AllTime <IMicrosoftGraphItemActivityStat>]
: itemActivityStat
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Access <IMicrosoftGraphItemActionStat>]
: itemActionStat
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [ActionCount <Int32?>]
: The number of times the action took place.
Read-only.
- [ActorCount <Int32?>]
: The number of distinct actors that performed the action.
Read-only.
- [Activities <IMicrosoftGraphItemActivity-
[]>]
: Exposes the itemActivities represented in this itemActivityStat resource.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Access <IMicrosoftGraphAccessAction>]
: accessAction
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [ActivityDateTime <DateTime?>]
:
- [Actor <IMicrosoftGraphIdentitySet>]
: identitySet
- [DriveItem <IMicrosoftGraphDriveItem>]
: driveItem
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [CreatedBy <IMicrosoftGraphIdentitySet>]
: identitySet
- [CreatedByUser <IMicrosoftGraphUser>]
: user
- [CreatedDateTime <DateTime?>]
: Date and time of item creation.
Read-only.
- [Description <String>]
: The description of the item.
- [ETag <String>]
: ETag for the item.
Read-only.
- [LastModifiedBy <IMicrosoftGraphIdentitySet>]
: identitySet
- [LastModifiedByUser <IMicrosoftGraphUser>]
: user
- [LastModifiedDateTime <DateTime?>]
: Date and time the item was last modified.
Read-only.
- [Name <String>]
: The name of the item.
Read-write.
- [ParentReference <IMicrosoftGraphItemReference>]
: itemReference
- [WebUrl <String>]
: URL that either displays the resource in the browser (for Office file formats), or is a direct link to the file (for other formats).
Read-only.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Activities <IMicrosoftGraphItemActivityOld-
[]>]
: The list of recent activities that took place on this item.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Action <IMicrosoftGraphItemActionSet>]
: itemActionSet
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Comment <IMicrosoftGraphCommentAction>]
: commentAction
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [IsReply <Boolean?>]
: If true, this activity was a reply to an existing comment thread.
- [ParentAuthor <IMicrosoftGraphIdentitySet>]
: identitySet
- [Participants <IMicrosoftGraphIdentitySet-
[]>]
: The identities of the users participating in this comment thread.
- [Create <IMicrosoftGraphCreateAction>]
: createAction
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Delete <IMicrosoftGraphDeleteAction>]
: deleteAction
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Name <String>]
: The name of the item that was deleted.
- [ObjectType <String>]
: File or Folder, depending on the type of the deleted item.
- [Edit <IMicrosoftGraphEditAction>]
: editAction
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Mention <IMicrosoftGraphMentionAction>]
: mentionAction
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Mentionees <IMicrosoftGraphIdentitySet-
[]>]
: The identities of the users mentioned in this action.
- [Move <IMicrosoftGraphMoveAction>]
: moveAction
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [From <String>]
: The name of the location the item was moved from.
- [To <String>]
: The name of the location the item was moved to.
- [Rename <IMicrosoftGraphRenameAction>]
: renameAction
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [NewName <String>]
: The new name of the item.
- [OldName <String>]
: The previous name of the item.
- [Restore <IMicrosoftGraphRestoreAction>]
: restoreAction
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Share <IMicrosoftGraphShareAction>]
: shareAction
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Recipients <IMicrosoftGraphIdentitySet-
[]>]
: The identities the item was shared with in this action.
- [Version <IMicrosoftGraphVersionAction>]
: versionAction
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [NewVersion <String>]
: The name of the new version that was created by this action.
- [Actor <IMicrosoftGraphIdentitySet>]
: identitySet
- [DriveItem <IMicrosoftGraphDriveItem>]
: driveItem
- [ListItem <IMicrosoftGraphListItem>]
: listItem
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [CreatedBy <IMicrosoftGraphIdentitySet>]
: identitySet
- [CreatedByUser <IMicrosoftGraphUser>]
: user
- [CreatedDateTime <DateTime?>]
: Date and time of item creation.
Read-only.
- [Description <String>]
: The description of the item.
- [ETag <String>]
: ETag for the item.
Read-only.
- [LastModifiedBy <IMicrosoftGraphIdentitySet>]
: identitySet
- [LastModifiedByUser <IMicrosoftGraphUser>]
: user
- [LastModifiedDateTime <DateTime?>]
: Date and time the item was last modified.
Read-only.
- [Name <String>]
: The name of the item.
Read-write.
- [ParentReference <IMicrosoftGraphItemReference>]
: itemReference
- [WebUrl <String>]
: URL that either displays the resource in the browser (for Office file formats), or is a direct link to the file (for other formats).
Read-only.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Activities <IMicrosoftGraphItemActivityOld-
[]>]
: The list of recent activities that took place on this item.
- [Analytics <IMicrosoftGraphItemAnalytics>]
: itemAnalytics
- [ContentType <IMicrosoftGraphContentTypeInfo>]
: contentTypeInfo
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Id <String>]
: The ID of the content type.
- [Name <String>]
: The name of the content type.
- [Deleted <IMicrosoftGraphDeleted>]
: deleted
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [State <String>]
: Represents the state of the deleted item.
- [DocumentSetVersions <IMicrosoftGraphDocumentSetVersion-
[]>]
: Version information for a document set version created by a user.
- [Fields <IMicrosoftGraphFieldValueSet>]
: fieldValueSet
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [LastModifiedBy <IMicrosoftGraphIdentitySet>]
: identitySet
- [LastModifiedDateTime <DateTime?>]
: Date and time when the version was last modified.
Read-only.
- [Publication <IMicrosoftGraphPublicationFacet>]
: publicationFacet
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [CheckedOutBy <IMicrosoftGraphIdentitySet>]
: identitySet
- [Level <String>]
: The state of publication for this document.
Either published or checkout.
Read-only.
- [VersionId <String>]
: The unique identifier for the version that is visible to the current caller.
Read-only.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Comment <String>]
: Comment about the captured version.
- [CreatedBy <IMicrosoftGraphIdentitySet>]
: identitySet
- [CreatedDateTime <DateTime?>]
: Date and time when this version was created.
- [Items <IMicrosoftGraphDocumentSetVersionItem-
[]>]
: Items within the document set that are captured as part of this version.
- [ItemId <String>]
: The unique identifier for the item.
- [Title <String>]
: The title of the item.
- [VersionId <String>]
: The version ID of the item.
- [ShouldCaptureMinorVersion <Boolean?>]
: If true, minor versions of items are also captured; otherwise, only major versions are captured.
The default value is false.
- [DriveItem <IMicrosoftGraphDriveItem>]
: driveItem
- [Fields <IMicrosoftGraphFieldValueSet>]
: fieldValueSet
- [Permissions <IMicrosoftGraphPermission-
[]>]
: The set of permissions for the item.
Read-only.
Nullable.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [ExpirationDateTime <DateTime?>]
: A format of yyyy-MM-ddTHH:mm:ssZ of DateTimeOffset indicates the expiration time of the permission.
DateTime.MinValue indicates there's no expiration set for this permission.
Optional.
- [GrantedTo <IMicrosoftGraphIdentitySet>]
: identitySet
- [GrantedToIdentities <IMicrosoftGraphIdentitySet-
[]>]
: For type permissions, the details of the users to whom permission was granted.
Read-only.
- [GrantedToIdentitiesV2 <IMicrosoftGraphSharePointIdentitySet-
[]>]
: For link type permissions, the details of the users to whom permission was granted.
Read-only.
- [Application <IMicrosoftGraphIdentity>]
: identity
- [Device <IMicrosoftGraphIdentity>]
: identity
- [User <IMicrosoftGraphIdentity>]
: identity
- [Group <IMicrosoftGraphIdentity>]
: identity
- [SiteGroup <IMicrosoftGraphSharePointIdentity>]
: sharePointIdentity
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [DisplayName <String>]
: The display name of the identity.
For drive items, the display name might not always be available or up to date.
For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don't show up as changed when using delta.
- [Id <String>]
: Unique identifier for the identity or actor.
For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that's subject to review.
- [LoginName <String>]
: The sign in name of the SharePoint identity.
- [SiteUser <IMicrosoftGraphSharePointIdentity>]
: sharePointIdentity
- [GrantedToV2 <IMicrosoftGraphSharePointIdentitySet>]
: sharePointIdentitySet
- [HasPassword <Boolean?>]
: Indicates whether the password is set for this permission.
This property only appears in the response.
Optional.
Read-only.
For OneDrive Personal only.
- [InheritedFrom <IMicrosoftGraphItemReference>]
: itemReference
- [Invitation <IMicrosoftGraphSharingInvitation>]
: sharingInvitation
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Email <String>]
: The email address provided for the recipient of the sharing invitation.
Read-only.
- [InvitedBy <IMicrosoftGraphIdentitySet>]
: identitySet
- [RedeemedBy <String>]
:
- [SignInRequired <Boolean?>]
: If true the recipient of the invitation needs to sign in in order to access the shared item.
Read-only.
- [Link <IMicrosoftGraphSharingLink>]
: sharingLink
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Application <IMicrosoftGraphIdentity>]
: identity
- [ConfiguratorUrl <String>]
:
- [PreventsDownload <Boolean?>]
: If true then the user can only use this link to view the item on the web, and cannot use it to download the contents of the item.
Only for OneDrive for Business and SharePoint.
- [Scope <String>]
: The scope of the link represented by this permission.
Value anonymous indicates the link is usable by anyone, organization indicates the link is only usable for users signed into the same tenant.
- [Type <String>]
: The type of the link created.
- [WebHtml <String>]
: For embed links, this property contains the HTML code for an
For the complete list of allowed characters, see username policies.
Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith) and $orderby.
- [UserType <String>]
: A String value that can be used to classify user types in your directory.
The possible values are Member and Guest.
Supports $filter (eq, ne, not, in, and eq on null values).
NOTE: For more information about the permissions for member and guest users, see What are the default user permissions in Microsoft Entra ID?
- [VirtualEvents <IMicrosoftGraphUserVirtualEventsRoot>]
: userVirtualEventsRoot
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Webinars <IMicrosoftGraphVirtualEventWebinar-
[]>]
:
- [CreatedBy <IMicrosoftGraphCommunicationsIdentitySet>]
: communicationsIdentitySet
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Application <IMicrosoftGraphIdentity>]
: identity
- [Device <IMicrosoftGraphIdentity>]
: identity
- [User <IMicrosoftGraphIdentity>]
: identity
- [ApplicationInstance <IMicrosoftGraphIdentity>]
: identity
- [AssertedIdentity <IMicrosoftGraphIdentity>]
: identity
- [AzureCommunicationServicesUser <IMicrosoftGraphIdentity>]
: identity
- [Encrypted <IMicrosoftGraphIdentity>]
: identity
- [EndpointType <String>]
: endpointType
- [Guest <IMicrosoftGraphIdentity>]
: identity
- [OnPremises <IMicrosoftGraphIdentity>]
: identity
- [Phone <IMicrosoftGraphIdentity>]
: identity
- [Description <IMicrosoftGraphItemBody>]
: itemBody
- [DisplayName <String>]
: The display name of the virtual event.
- [EndDateTime <IMicrosoftGraphDateTimeZone>]
: dateTimeTimeZone
- [Presenters <IMicrosoftGraphVirtualEventPresenter-
[]>]
: The virtual event presenters.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Email <String>]
: Email address of the presenter.
- [Identity <IMicrosoftGraphIdentity>]
: identity
- [PresenterDetails <IMicrosoftGraphVirtualEventPresenterDetails>]
: virtualEventPresenterDetails
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Bio <IMicrosoftGraphItemBody>]
: itemBody
- [Company <String>]
: The presenter's company name.
- [JobTitle <String>]
: The presenter's job title.
- [LinkedInProfileWebUrl <String>]
: The presenter's LinkedIn profile URL.
- [PersonalSiteWebUrl <String>]
: The presenter's personal website URL.
- [Photo <Byte-
[]>]
: The content stream of the presenter's photo.
- [TwitterProfileWebUrl <String>]
: The presenter's Twitter profile URL.
- [Sessions <IMicrosoftGraphVirtualEventSession-
[]>]
:
- [AllowAttendeeToEnableCamera <Boolean?>]
: Indicates whether attendees can turn on their camera.
- [AllowAttendeeToEnableMic <Boolean?>]
: Indicates whether attendees can turn on their microphone.
- [AllowBreakoutRooms <Boolean?>]
: Indicates whether breakout rooms are enabled for the meeting.
- [AllowLiveShare <String>]
: meetingLiveShareOptions
- [AllowMeetingChat <String>]
: meetingChatMode
- [AllowParticipantsToChangeName <Boolean?>]
: Specifies if participants are allowed to rename themselves in an instance of the meeting.
- [AllowPowerPointSharing <Boolean?>]
: Indicates whether PowerPoint live is enabled for the meeting.
- [AllowRecording <Boolean?>]
: Indicates whether recording is enabled for the meeting.
- [AllowTeamworkReactions <Boolean?>]
: Indicates if Teams reactions are enabled for the meeting.
- [AllowTranscription <Boolean?>]
: Indicates whether transcription is enabled for the meeting.
- [AllowWhiteboard <Boolean?>]
: Indicates whether whiteboard is enabled for the meeting.
- [AllowedPresenters <String>]
: onlineMeetingPresenters
- [AnonymizeIdentityForRoles <String-
[]>]
: Specifies whose identity is anonymized in the meeting.
Possible values are: attendee.
The attendee value can't be removed through a PATCH operation once added.
- [AttendanceReports <IMicrosoftGraphMeetingAttendanceReport-
[]>]
: The attendance reports of an online meeting.
Read-only.
- [AudioConferencing <IMicrosoftGraphAudioConferencing>]
: audioConferencing
- [ChatInfo <IMicrosoftGraphChatInfo>]
: chatInfo
- [ChatRestrictions <IMicrosoftGraphChatRestrictions>]
: chatRestrictions
- [IsEndToEndEncryptionEnabled <Boolean?>]
:
- [IsEntryExitAnnounced <Boolean?>]
: Indicates whether to announce when callers join or leave.
- [JoinInformation <IMicrosoftGraphItemBody>]
: itemBody
- [JoinMeetingIdSettings <IMicrosoftGraphJoinMeetingIdSettings>]
: joinMeetingIdSettings
- [JoinWebUrl <String>]
: The join URL of the online meeting.
Read-only.
- [LobbyBypassSettings <IMicrosoftGraphLobbyBypassSettings>]
: lobbyBypassSettings
- [RecordAutomatically <Boolean?>]
: Indicates whether to record the meeting automatically.
- [ShareMeetingChatHistoryDefault <String>]
: meetingChatHistoryDefaultMode
- [Subject <String>]
: The subject of the online meeting.
- [VideoTeleconferenceId <String>]
: The video teleconferencing ID.
Read-only.
- [WatermarkProtection <IMicrosoftGraphWatermarkProtectionValues>]
: watermarkProtectionValues
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [EndDateTime <IMicrosoftGraphDateTimeZone>]
: dateTimeTimeZone
- [Presenters <IMicrosoftGraphVirtualEventPresenter-
[]>]
:
- [Registrations <IMicrosoftGraphVirtualEventRegistration-
[]>]
:
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [CancelationDateTime <DateTime?>]
: Date and time when the registrant cancels their registration for the virtual event.
Only appears when applicable.
The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
- [Email <String>]
: Email address of the registrant.
- [FirstName <String>]
: First name of the registrant.
- [LastName <String>]
: Last name of the registrant.
- [PreferredLanguage <String>]
: The registrant's preferred language.
- [PreferredTimezone <String>]
: The registrant's time zone details.
- [RegistrationDateTime <DateTime?>]
: Date and time when the registrant registers for the virtual event.
The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
- [RegistrationQuestionAnswers <IMicrosoftGraphVirtualEventRegistrationQuestionAnswer-
[]>]
: The registrant's answer to the registration questions.
- [BooleanValue <Boolean?>]
: Boolean answer to the virtualEventRegistrationCustomQuestion.
Only appears when answerInputType is boolean.
- [DisplayName <String>]
: Display name of the registration question.
- [MultiChoiceValues <String-
[]>]
: A collection of text answers to the virtualEventRegistrationCustomQuestion.
Only appears when answerInputType is multiChoice.
- [QuestionId <String>]
: The identifier of either a virtualEventRegistrationCustomQuestion or a virtualEventRegistrationPredefinedQuestion.
- [Value <String>]
: Text answer to the virtualEventRegistrationCustomQuestion or the virtualEventRegistrationPredefinedQuestion.
Appears when answerInputType is text, multilineText or singleChoice.
- [Sessions <IMicrosoftGraphVirtualEventSession-
[]>]
:
- [Status <String>]
: virtualEventAttendeeRegistrationStatus
- [UserId <String>]
: The registrant's ID in Microsoft Entra ID.
Only appears when the registrant is registered in Microsoft Entra ID.
- [StartDateTime <IMicrosoftGraphDateTimeZone>]
: dateTimeTimeZone
- [Sessions <IMicrosoftGraphVirtualEventSession-
[]>]
: The sessions for the virtual event.
- [Settings <IMicrosoftGraphVirtualEventSettings>]
: virtualEventSettings
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [IsAttendeeEmailNotificationEnabled <Boolean?>]
: Indicates whether virtual event attendees receive email notifications.
- [StartDateTime <IMicrosoftGraphDateTimeZone>]
: dateTimeTimeZone
- [Status <String>]
: virtualEventStatus
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Audience <String>]
: meetingAudience
- [CoOrganizers <IMicrosoftGraphCommunicationsUserIdentity-
[]>]
: Identity information of coorganizers of the webinar.
- [DisplayName <String>]
: The display name of the identity.
For drive items, the display name might not always be available or up to date.
For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don't show up as changed when using delta.
- [Id <String>]
: Unique identifier for the identity or actor.
For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that's subject to review.
- [TenantId <String>]
: The user's tenant ID.
- [RegistrationConfiguration <IMicrosoftGraphVirtualEventWebinarRegistrationConfiguration>]
: virtualEventWebinarRegistrationConfiguration
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Capacity <Int32?>]
: Total capacity of the virtual event.
- [Questions <IMicrosoftGraphVirtualEventRegistrationQuestionBase-
[]>]
: Registration questions.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [DisplayName <String>]
: Display name of the registration question.
- [IsRequired <Boolean?>]
: Indicates whether an answer to the question is required.
The default value is false.
- [RegistrationWebUrl <String>]
: Registration URL of the virtual event.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [IsManualApprovalEnabled <Boolean?>]
:
- [IsWaitlistEnabled <Boolean?>]
:
- [Registrations <IMicrosoftGraphVirtualEventRegistration-
[]>]
: Registration records of the webinar.
- [WindowsInformationProtectionDeviceRegistrations <IMicrosoftGraphWindowsInformationProtectionDeviceRegistration-
[]>]
: Zero or more WIP device registrations that belong to the user.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [DeviceMacAddress <String>]
: Device Mac address.
- [DeviceName <String>]
: Device name.
- [DeviceRegistrationId <String>]
: Device identifier for this device registration record.
- [DeviceType <String>]
: Device type, for example, Windows laptop VS Windows phone.
- [LastCheckInDateTime <DateTime?>]
: Last checkin time of the device.
- [UserId <String>]
: UserId associated with this device registration record.
- [CreatedDateTime <DateTime?>]
: Date and time of item creation.
Read-only.
- [Description <String>]
: The description of the item.
- [ETag <String>]
: ETag for the item.
Read-only.
- [LastModifiedBy <IMicrosoftGraphIdentitySet>]
: identitySet
- [LastModifiedByUser <IMicrosoftGraphUser>]
: user
- [LastModifiedDateTime <DateTime?>]
: Date and time the item was last modified.
Read-only.
- [Name <String>]
: The name of the item.
Read-write.
- [ParentReference <IMicrosoftGraphItemReference>]
: itemReference
- [WebUrl <String>]
: URL that either displays the resource in the browser (for Office file formats), or is a direct link to the file (for other formats).
Read-only.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Activities <IMicrosoftGraphItemActivityOld-
[]>]
: The list of recent activities that took place under this drive.
- [Bundles <IMicrosoftGraphDriveItem-
[]>]
: Collection of bundles (albums and multi-select-shared sets of items).
Only in personal OneDrive.
- [DriveType <String>]
: Describes the type of drive represented by this resource.
OneDrive personal drives return personal.
OneDrive for Business returns business.
SharePoint document libraries return documentLibrary.
Read-only.
- [Following <IMicrosoftGraphDriveItem-
[]>]
: The list of items the user is following.
Only in OneDrive for Business.
- [Items <IMicrosoftGraphDriveItem-
[]>]
: All items contained in the drive.
Read-only.
Nullable.
- [List <IMicrosoftGraphList>]
: list
- [Owner <IMicrosoftGraphIdentitySet>]
: identitySet
- [Quota <IMicrosoftGraphQuota>]
: quota
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Deleted <Int64?>]
: Total space consumed by files in the recycle bin, in bytes.
Read-only.
- [Remaining <Int64?>]
: Total space remaining before reaching the quota limit, in bytes.
Read-only.
- [State <String>]
: Enumeration value that indicates the state of the storage space.
Read-only.
- [StoragePlanInformation <IMicrosoftGraphStoragePlanInformation>]
: storagePlanInformation
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [UpgradeAvailable <Boolean?>]
: Indicates if there are higher storage quota plans available.
Read-only.
- [Total <Int64?>]
: Total allowed storage space, in bytes.
Read-only.
- [Used <Int64?>]
: Total space used, in bytes.
Read-only.
- [Root <IMicrosoftGraphDriveItem>]
: driveItem
- [SharePointIds <IMicrosoftGraphSharepointIds>]
: sharepointIds
- [Special <IMicrosoftGraphDriveItem-
[]>]
: Collection of common folders available in OneDrive.
Read-only.
Nullable.
- [System <IMicrosoftGraphSystemFacet>]
: systemFacet
[Drives <IMicrosoftGraphDrive-
[]>]
: The group's drives. Read-only.[Endpoints <IMicrosoftGraphEndpoint-
[]>]
: Endpoints for the group. Read-only. Nullable.[Events <IMicrosoftGraphEvent-
[]>]
: The group's events.[ExpirationDateTime <DateTime?>]
: Timestamp of when the group is set to expire. It is null for security groups, but for Microsoft 365 groups, it represents when the group is set to expire as defined in the groupLifecyclePolicy. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Supports $filter (eq, ne, not, ge, le, in). Read-only.[Extensions <IMicrosoftGraphExtension-
[]>]
: The collection of open extensions defined for the group. Read-only. Nullable.[GroupLifecyclePolicies <IMicrosoftGraphGroupLifecyclePolicy-
[]>]
: The collection of lifecycle policies for this group. Read-only. Nullable.[Id <String>]
: The unique identifier for an entity. Read-only.[AlternateNotificationEmails <String>]
: List of email address to send notifications for groups without owners. Multiple email address can be defined by separating email address with a semicolon.[GroupLifetimeInDays <Int32?>]
: Number of days before a group expires and needs to be renewed. Once renewed, the group expiration is extended by the number of days defined.[ManagedGroupTypes <String>]
: The group type for which the expiration policy applies. Possible values are All, Selected or None.
[GroupTypes <String-
[]>]
: Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it's either a security group or a distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter (eq, not).[HasMembersWithLicenseErrors <Boolean?>]
: Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). Supports $filter (eq).[HideFromAddressLists <Boolean?>]
: true if the group isn't displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. The default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).[HideFromOutlookClients <Boolean?>]
: true if the group isn't displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. The default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).[InfoCatalogs <String-
[]>]
: Identifies the info segments assigned to the group. Returned by default. Supports $filter (eq, not, ge, le, startsWith).[IsArchived <Boolean?>]
: When a group is associated with a team, this property determines whether the team is in read-only mode. To read this property, use the /group/{groupId}/team endpoint or the Get team API. To update this property, use the archiveTeam and unarchiveTeam APIs.[IsAssignableToRole <Boolean?>]
: Indicates whether this group can be assigned to a Microsoft Entra role. Optional. This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true, visibility must be Hidden, and the group cannot be a dynamic group (that is, groupTypes can't contain DynamicMembership). Only callers with at least the Privileged Role Administrator role can set this property. The caller must also be assigned the RoleManagement.ReadWrite.Directory permission to set this property or update the membership of such groups. For more, see Using a group to manage Microsoft Entra role assignmentsUsing this feature requires a Microsoft Entra ID P1 license. Returned by default. Supports $filter (eq, ne, not).[IsFavorite <Boolean?>]
: Indicates whether the user marked the group as favorite.[IsManagementRestricted <Boolean?>]
: Indicates whether the group is a member of a restricted management administrative unit. The default value is false. Read-only. To manage a group member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.[IsSubscribedByMail <Boolean?>]
: Indicates whether the signed-in user is subscribed to receive email conversations. The default value is true. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).[LicenseProcessingState <IMicrosoftGraphLicenseProcessingState>]
: licenseProcessingState[(Any) <Object>]
: This indicates any property can be added to this object.[State <String>]
:
[Mail <String>]
: The SMTP address for the group, for example, 'serviceadmins@contoso.com'. Returned by default. Read-only. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).[MailEnabled <Boolean?>]
: Specifies whether the group is mail-enabled. Required. Returned by default. Supports $filter (eq, ne, not, and eq on null values).[MailNickname <String>]
: The mail alias for the group, unique for Microsoft 365 groups in the organization. Maximum length is 64 characters. This property can contain only characters in the ASCII character set 0 - 127 except the following: @ () / -[]
' ; : <> , SPACE. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith).[MemberOf <IMicrosoftGraphDirectoryObject-
[]>]
: Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable. Supports $expand.[Members <IMicrosoftGraphDirectoryObject-
[]>]
: Direct group members, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,'Role')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).[MembersWithLicenseErrors <IMicrosoftGraphDirectoryObject-
[]>]
: A list of group members with license errors from this group-based license assignment. Read-only.[MembershipRule <String>]
: The rule that determines members for this group if the group is a dynamic group (groupTypes contains DynamicMembership). For more information about the syntax of the membership rule, see Membership Rules syntax. Returned by default. Supports $filter (eq, ne, not, ge, le, startsWith).[MembershipRuleProcessingState <String>]
: Indicates whether the dynamic membership processing is on or paused. Possible values are On or Paused. Returned by default. Supports $filter (eq, ne, not, in).[MembershipRuleProcessingStatus <IMicrosoftGraphMembershipRuleProcessingStatus>]
: membershipRuleProcessingStatus[(Any) <Object>]
: This indicates any property can be added to this object.[ErrorMessage <String>]
: Detailed error message if dynamic group processing ran into an error. Optional. Read-only.[LastMembershipUpdated <DateTime?>]
: Most recent date and time when membership of a dynamic group was updated. Optional. Read-only.[Status <String>]
: MembershipRuleProcessingStatusDetails
[OnPremisesDomainName <String>]
: Contains the on-premises domain FQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect.Returned by default. Read-only.[OnPremisesLastSyncDateTime <DateTime?>]
: Indicates the last time at which the group was synced with the on-premises directory.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only. Supports $filter (eq, ne, not, ge, le, in).[OnPremisesNetBiosName <String>]
: Contains the on-premises netBios name synchronized from the on-premises directory. The property is only populated for customers synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect.Returned by default. Read-only.[OnPremisesProvisioningErrors <IMicrosoftGraphOnPremisesProvisioningError-
[]>]
: Errors when using Microsoft synchronization product during provisioning. Returned by default. Supports $filter (eq, not).[OnPremisesSamAccountName <String>]
: Contains the on-premises SAM account name synchronized from the on-premises directory. The property is only populated for customers synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect.Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith). Read-only.[OnPremisesSecurityIdentifier <String>]
: Contains the on-premises security identifier (SID) for the group synchronized from on-premises to the cloud. Read-only. Returned by default. Supports $filter (eq including on null values).[OnPremisesSyncEnabled <Boolean?>]
: true if this group is synced from an on-premises directory; false if this group was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned by default. Read-only. Supports $filter (eq, ne, not, in, and eq on null values).[Onenote <IMicrosoftGraphOnenote>]
: onenote[OrganizationId <String>]
:[Owners <IMicrosoftGraphDirectoryObject-
[]>]
: The owners of the group who can be users or service principals. Limited to 100 owners. Nullable. If this property isn't specified when creating a Microsoft 365 group the calling user (admin or non-admin) is automatically assigned as the group owner. A non-admin user can't explicitly add themselves to this collection when they're creating the group. For more information, see the related known issue. For security groups, the admin user isn't automatically added to this collection. For more information, see the related known issue. Supports $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1); Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,'Role')&$select=id,displayName&$expand=owners($select=id,userPrincipalName,displayName).[PermissionGrants <IMicrosoftGraphResourceSpecificPermissionGrant-
[]>]
: The permissions granted for a group to a specific application. Supports $expand.[Photo <IMicrosoftGraphProfilePhoto>]
: profilePhoto[Photos <IMicrosoftGraphProfilePhoto-
[]>]
: The profile photos owned by the group. Read-only. Nullable.[Planner <IMicrosoftGraphPlannerGroup>]
: plannerGroup[(Any) <Object>]
: This indicates any property can be added to this object.[Id <String>]
: The unique identifier for an entity. Read-only.[Plans <IMicrosoftGraphPlannerPlan-
[]>]
: Read-only. Nullable. Returns the plannerPlans owned by the group.
[PreferredDataLocation <String>]
: The preferred data location for the Microsoft 365 group. By default, the group inherits the group creator's preferred data location. To set this property, the calling app must be granted the Directory.ReadWrite.All permission and the user be assigned at least one of the following Microsoft Entra roles: User Account Administrator Directory Writer Exchange Administrator SharePoint Administrator For more information about this property, see OneDrive Online Multi-Geo and Create a Microsoft 365 group with a specific PDL. Nullable. Returned by default.[PreferredLanguage <String>]
: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example, en-US. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).[ProxyAddresses <String-
[]>]
: Email addresses for the group that direct to the same group mailbox. For example: -['SMTP: bob@contoso.com', 'smtp: bob@sales.contoso.com']
. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter (eq, not, ge, le, startsWith, endsWith, /$count eq 0, /$count ne 0).[RejectedSenders <IMicrosoftGraphDirectoryObject-
[]>]
: The list of users or groups not allowed to create posts or calendar events in this group. Nullable[RenewedDateTime <DateTime?>]
: Timestamp of when the group was last renewed. This cannot be modified directly and is only updated via the renew service action. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Supports $filter (eq, ne, not, ge, le, in). Read-only.[ResourceBehaviorOptions <String-
[]>]
: Specifies the group behaviors that can be set for a Microsoft 365 group during creation. This property can be set only as part of creation (POST). For the list of possible values, see Microsoft 365 group behaviors and provisioning options.[ResourceProvisioningOptions <String-
[]>]
: Specifies the group resources that are associated with the Microsoft 365 group. The possible value is Team. For more information, see Microsoft 365 group behaviors and provisioning options. Returned by default. Supports $filter (eq, not, startsWith.[SecurityEnabled <Boolean?>]
: Specifies whether the group is a security group. Required.Returned by default. Supports $filter (eq, ne, not, in).[SecurityIdentifier <String>]
: Security identifier of the group, used in Windows scenarios. Read-only. Returned by default.[ServiceProvisioningErrors <IMicrosoftGraphServiceProvisioningError-
[]>]
: Errors published by a federated service describing a non-transient, service-specific error regarding the properties or link from a group object.[Settings <IMicrosoftGraphDirectorySetting-
[]>]
: Settings that can govern this group's behavior, like whether members can invite guest users to the group. Nullable.[Id <String>]
: The unique identifier for an entity. Read-only.[DisplayName <String>]
: Display name of this group of settings, which comes from the associated template. Read-only.[TemplateId <String>]
: Unique identifier for the template used to create this group of settings. Read-only.[Values <IMicrosoftGraphSettingValue-
[]>]
: Collection of name-value pairs corresponding to the name and defaultValue properties in the referenced directorySettingTemplates object.[Name <String>]
: Name of the setting (as defined by the directorySettingTemplate).[Value <String>]
: Value of the setting.
[Sites <IMicrosoftGraphSite-
[]>]
: The list of SharePoint sites in this group. Access the default site with /sites/root.[Team <IMicrosoftGraphTeam>]
: team[Theme <String>]
: Specifies a Microsoft 365 group's color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.[Threads <IMicrosoftGraphConversationThread-
[]>]
: The group's conversation threads. Nullable.[TransitiveMemberOf <IMicrosoftGraphDirectoryObject-
[]>]
: The groups a group is a member of, either directly or through nested membership. Nullable.[TransitiveMembers <IMicrosoftGraphDirectoryObject-
[]>]
: The direct and transitive members of a group. Nullable.[UniqueName <String>]
: The unique identifier that can be assigned to a group and used as an alternate key. Immutable. Read-only.[UnseenConversationsCount <Int32?>]
: Count of conversations delivered one or more new posts since the signed-in user's last visit to the group. This property is the same as unseenCount. Returned only on $select.[UnseenCount <Int32?>]
: Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).[UnseenMessagesCount <Int32?>]
: Count of new posts that have been delivered to the group's conversations since the signed-in user's last visit to the group. Returned only on $select.[Visibility <String>]
: Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or HiddenMembership. HiddenMembership can be set only for Microsoft 365 groups when the groups are created. It can't be updated later. Other values of visibility can be updated after group creation. If visibility value isn't specified during group creation on Microsoft Graph, a security group is created as Private by default, and Microsoft 365 group is Public. Groups assignable to roles are always Private. To learn more, see group visibility options. Returned by default. Nullable.[WritebackConfiguration <IMicrosoftGraphGroupWritebackConfiguration>]
: groupWritebackConfiguration[(Any) <Object>]
: This indicates any property can be added to this object.[IsEnabled <Boolean?>]
: Indicates whether writeback of cloud groups to on-premise Active Directory is enabled. Default value is true for Microsoft 365 groups and false for security groups.[OnPremisesGroupType <String>]
: Indicates the target on-premises group type the cloud object is written back as. Nullable. The possible values are: universalDistributionGroup, universalSecurityGroup, universalMailEnabledSecurityGroup.If the cloud group is a unified (Microsoft 365) group, this property can be one of the following: universalDistributionGroup, universalSecurityGroup, universalMailEnabledSecurityGroup. Microsoft Entra security groups can be written back as universalSecurityGroup. If isEnabled or the NewUnifiedGroupWritebackDefault group setting is true but this property isn't explicitly configured: Microsoft 365 groups are written back as universalDistributionGroup by defaultSecurity groups are written back as universalSecurityGroup by default
INPUTOBJECT <IIdentityGovernanceIdentity>
: Identity Parameter
[AccessPackageAssignmentId <String>]
: The unique identifier of accessPackageAssignment[AccessPackageAssignmentPolicyId <String>]
: The unique identifier of accessPackageAssignmentPolicy[AccessPackageAssignmentRequestId <String>]
: The unique identifier of accessPackageAssignmentRequest[AccessPackageAssignmentResourceRoleId <String>]
: The unique identifier of accessPackageAssignmentResourceRole[AccessPackageCatalogId <String>]
: The unique identifier of accessPackageCatalog[AccessPackageId <String>]
: The unique identifier of accessPackage[AccessPackageId1 <String>]
: The unique identifier of accessPackage[AccessPackageResourceEnvironmentId <String>]
: The unique identifier of accessPackageResourceEnvironment[AccessPackageResourceId <String>]
: The unique identifier of accessPackageResource[AccessPackageResourceRequestId <String>]
: The unique identifier of accessPackageResourceRequest[AccessPackageResourceRoleId <String>]
: The unique identifier of accessPackageResourceRole[AccessPackageResourceRoleScopeId <String>]
: The unique identifier of accessPackageResourceRoleScope[AccessPackageResourceScopeId <String>]
: The unique identifier of accessPackageResourceScope[AccessPackageSubjectId <String>]
: The unique identifier of accessPackageSubject[AccessReviewDecisionId <String>]
: The unique identifier of accessReviewDecision[AccessReviewHistoryDefinitionId <String>]
: The unique identifier of accessReviewHistoryDefinition[AccessReviewHistoryInstanceId <String>]
: The unique identifier of accessReviewHistoryInstance[AccessReviewId <String>]
: The unique identifier of accessReview[AccessReviewId1 <String>]
: The unique identifier of accessReview[AccessReviewInstanceDecisionItemId <String>]
: The unique identifier of accessReviewInstanceDecisionItem[AccessReviewInstanceDecisionItemId1 <String>]
: The unique identifier of accessReviewInstanceDecisionItem[AccessReviewInstanceId <String>]
: The unique identifier of accessReviewInstance[AccessReviewReviewerId <String>]
: The unique identifier of accessReviewReviewer[AccessReviewScheduleDefinitionId <String>]
: The unique identifier of accessReviewScheduleDefinition[AccessReviewStageId <String>]
: The unique identifier of accessReviewStage[AgreementAcceptanceId <String>]
: The unique identifier of agreementAcceptance[AgreementFileLocalizationId <String>]
: The unique identifier of agreementFileLocalization[AgreementFileVersionId <String>]
: The unique identifier of agreementFileVersion[AgreementId <String>]
: The unique identifier of agreement[AppConsentRequestId <String>]
: The unique identifier of appConsentRequest[ApprovalId <String>]
: The unique identifier of approval[ApprovalStepId <String>]
: The unique identifier of approvalStep[BusinessFlowTemplateId <String>]
: The unique identifier of businessFlowTemplate[ConnectedOrganizationId <String>]
: The unique identifier of connectedOrganization[CustomAccessPackageWorkflowExtensionId <String>]
: The unique identifier of customAccessPackageWorkflowExtension[CustomCalloutExtensionId <String>]
: The unique identifier of customCalloutExtension[CustomExtensionHandlerId <String>]
: The unique identifier of customExtensionHandler[CustomExtensionStageSettingId <String>]
: The unique identifier of customExtensionStageSetting[CustomTaskExtensionId <String>]
: The unique identifier of customTaskExtension[DirectoryObjectId <String>]
: The unique identifier of directoryObject[EndDateTime <DateTime?>]
: Usage: endDateTime={endDateTime}[FindingId <String>]
: The unique identifier of finding[GovernanceInsightId <String>]
: The unique identifier of governanceInsight[GovernanceResourceId <String>]
: The unique identifier of governanceResource[GovernanceRoleAssignmentId <String>]
: The unique identifier of governanceRoleAssignment[GovernanceRoleAssignmentRequestId <String>]
: The unique identifier of governanceRoleAssignmentRequest[GovernanceRoleDefinitionId <String>]
: The unique identifier of governanceRoleDefinition[GovernanceRoleSettingId <String>]
: The unique identifier of governanceRoleSetting[IncompatibleAccessPackageId <String>]
: Usage: incompatibleAccessPackageId='{incompatibleAccessPackageId}'[LongRunningOperationId <String>]
: The unique identifier of longRunningOperation[ObjectId <String>]
: Alternate key of accessPackageSubject[On <String>]
: Usage: on='{on}'[PermissionsCreepIndexDistributionId <String>]
: The unique identifier of permissionsCreepIndexDistribution[PermissionsRequestChangeId <String>]
: The unique identifier of permissionsRequestChange[PrivilegedAccessGroupAssignmentScheduleId <String>]
: The unique identifier of privilegedAccessGroupAssignmentSchedule[PrivilegedAccessGroupAssignmentScheduleInstanceId <String>]
: The unique identifier of privilegedAccessGroupAssignmentScheduleInstance[PrivilegedAccessGroupAssignmentScheduleRequestId <String>]
: The unique identifier of privilegedAccessGroupAssignmentScheduleRequest[PrivilegedAccessGroupEligibilityScheduleId <String>]
: The unique identifier of privilegedAccessGroupEligibilitySchedule[PrivilegedAccessGroupEligibilityScheduleInstanceId <String>]
: The unique identifier of privilegedAccessGroupEligibilityScheduleInstance[PrivilegedAccessGroupEligibilityScheduleRequestId <String>]
: The unique identifier of privilegedAccessGroupEligibilityScheduleRequest[PrivilegedAccessId <String>]
: The unique identifier of privilegedAccess[PrivilegedApprovalId <String>]
: The unique identifier of privilegedApproval[PrivilegedOperationEventId <String>]
: The unique identifier of privilegedOperationEvent[PrivilegedRoleAssignmentId <String>]
: The unique identifier of privilegedRoleAssignment[PrivilegedRoleAssignmentId1 <String>]
: The unique identifier of privilegedRoleAssignment[PrivilegedRoleAssignmentRequestId <String>]
: The unique identifier of privilegedRoleAssignmentRequest[PrivilegedRoleId <String>]
: The unique identifier of privilegedRole[ProgramControlId <String>]
: The unique identifier of programControl[ProgramControlId1 <String>]
: The unique identifier of programControl[ProgramControlTypeId <String>]
: The unique identifier of programControlType[ProgramId <String>]
: The unique identifier of program[RbacApplicationId <String>]
: The unique identifier of rbacApplication[RunId <String>]
: The unique identifier of run[StartDateTime <DateTime?>]
: Usage: startDateTime={startDateTime}[TaskDefinitionId <String>]
: The unique identifier of taskDefinition[TaskId <String>]
: The unique identifier of task[TaskProcessingResultId <String>]
: The unique identifier of taskProcessingResult[TaskReportId <String>]
: The unique identifier of taskReport[UnifiedRbacResourceActionId <String>]
: The unique identifier of unifiedRbacResourceAction[UnifiedRbacResourceNamespaceId <String>]
: The unique identifier of unifiedRbacResourceNamespace[UnifiedRoleAssignmentId <String>]
: The unique identifier of unifiedRoleAssignment[UnifiedRoleAssignmentScheduleId <String>]
: The unique identifier of unifiedRoleAssignmentSchedule[UnifiedRoleAssignmentScheduleInstanceId <String>]
: The unique identifier of unifiedRoleAssignmentScheduleInstance[UnifiedRoleAssignmentScheduleRequestId <String>]
: The unique identifier of unifiedRoleAssignmentScheduleRequest[UnifiedRoleDefinitionId <String>]
: The unique identifier of unifiedRoleDefinition[UnifiedRoleDefinitionId1 <String>]
: The unique identifier of unifiedRoleDefinition[UnifiedRoleEligibilityScheduleId <String>]
: The unique identifier of unifiedRoleEligibilitySchedule[UnifiedRoleEligibilityScheduleInstanceId <String>]
: The unique identifier of unifiedRoleEligibilityScheduleInstance[UnifiedRoleEligibilityScheduleRequestId <String>]
: The unique identifier of unifiedRoleEligibilityScheduleRequest[UnifiedRoleManagementAlertConfigurationId <String>]
: The unique identifier of unifiedRoleManagementAlertConfiguration[UnifiedRoleManagementAlertDefinitionId <String>]
: The unique identifier of unifiedRoleManagementAlertDefinition[UnifiedRoleManagementAlertId <String>]
: The unique identifier of unifiedRoleManagementAlert[UnifiedRoleManagementAlertIncidentId <String>]
: The unique identifier of unifiedRoleManagementAlertIncident[UniqueName <String>]
: Alternate key of accessPackageCatalog[UserConsentRequestId <String>]
: The unique identifier of userConsentRequest[UserId <String>]
: The unique identifier of user[UserProcessingResultId <String>]
: The unique identifier of userProcessingResult[WorkflowId <String>]
: The unique identifier of workflow[WorkflowTemplateId <String>]
: The unique identifier of workflowTemplate[WorkflowVersionNumber <Int32?>]
: The unique identifier of workflowVersion
PRINCIPAL <IMicrosoftGraphDirectoryObject>
: directoryObject
[(Any) <Object>]
: This indicates any property can be added to this object.[Id <String>]
: The unique identifier for an entity. Read-only.[DeletedDateTime <DateTime?>]
: Date and time when this object was deleted. Always null when the object hasn't been deleted.
SCHEDULEINFO <IMicrosoftGraphRequestSchedule>
: requestSchedule
[(Any) <Object>]
: This indicates any property can be added to this object.[Expiration <IMicrosoftGraphExpirationPattern>]
: expirationPattern[(Any) <Object>]
: This indicates any property can be added to this object.[Duration <TimeSpan?>]
: The requestor's desired duration of access represented in ISO 8601 format for durations. For example, PT3H refers to three hours. If specified in a request, endDateTime should not be present and the type property should be set to afterDuration.[EndDateTime <DateTime?>]
: Timestamp of date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.[Type <String>]
: expirationPatternType
[Recurrence <IMicrosoftGraphPatternedRecurrence>]
: patternedRecurrence[(Any) <Object>]
: This indicates any property can be added to this object.[Pattern <IMicrosoftGraphRecurrencePattern>]
: recurrencePattern[(Any) <Object>]
: This indicates any property can be added to this object.[DayOfMonth <Int32?>]
: The day of the month on which the event occurs. Required if type is absoluteMonthly or absoluteYearly.[DaysOfWeek <String-
[]>]
: A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.[FirstDayOfWeek <String>]
: dayOfWeek[Index <String>]
: weekIndex[Interval <Int32?>]
: The number of units between occurrences, where units can be in days, weeks, months, or years, depending on the type. Required.[Month <Int32?>]
: The month in which the event occurs. This is a number from 1 to 12.[Type <String>]
: recurrencePatternType
[Range <IMicrosoftGraphRecurrenceRange>]
: recurrenceRange[(Any) <Object>]
: This indicates any property can be added to this object.[EndDate <DateTime?>]
: The date to stop applying the recurrence pattern. Depending on the recurrence pattern of the event, the last occurrence of the meeting may not be this date. Required if type is endDate.[NumberOfOccurrences <Int32?>]
: The number of times to repeat the event. Required and must be positive if type is numbered.[RecurrenceTimeZone <String>]
: Time zone for the startDate and endDate properties. Optional. If not specified, the time zone of the event is used.[StartDate <DateTime?>]
: The date to start applying the recurrence pattern. The first occurrence of the meeting may be this date or later, depending on the recurrence pattern of the event. Must be the same value as the start property of the recurring event. Required.[Type <String>]
: recurrenceRangeType
[StartDateTime <DateTime?>]
: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. In PIM, when the eligible or active assignment becomes active.
TARGETSCHEDULE <IMicrosoftGraphPrivilegedAccessGroupEligibilitySchedule>
: privilegedAccessGroupEligibilitySchedule
[(Any) <Object>]
: This indicates any property can be added to this object.[CreatedDateTime <DateTime?>]
: When the schedule was created. Optional.[CreatedUsing <String>]
: The identifier of the access assignment or eligibility request that created this schedule. Optional.[ModifiedDateTime <DateTime?>]
: When the schedule was last modified. Optional.[ScheduleInfo <IMicrosoftGraphRequestSchedule>]
: requestSchedule[(Any) <Object>]
: This indicates any property can be added to this object.[Expiration <IMicrosoftGraphExpirationPattern>]
: expirationPattern[(Any) <Object>]
: This indicates any property can be added to this object.[Duration <TimeSpan?>]
: The requestor's desired duration of access represented in ISO 8601 format for durations. For example, PT3H refers to three hours. If specified in a request, endDateTime should not be present and the type property should be set to afterDuration.[EndDateTime <DateTime?>]
: Timestamp of date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.[Type <String>]
: expirationPatternType
[Recurrence <IMicrosoftGraphPatternedRecurrence>]
: patternedRecurrence[(Any) <Object>]
: This indicates any property can be added to this object.[Pattern <IMicrosoftGraphRecurrencePattern>]
: recurrencePattern[(Any) <Object>]
: This indicates any property can be added to this object.[DayOfMonth <Int32?>]
: The day of the month on which the event occurs. Required if type is absoluteMonthly or absoluteYearly.[DaysOfWeek <String-
[]>]
: A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.[FirstDayOfWeek <String>]
: dayOfWeek[Index <String>]
: weekIndex[Interval <Int32?>]
: The number of units between occurrences, where units can be in days, weeks, months, or years, depending on the type. Required.[Month <Int32?>]
: The month in which the event occurs. This is a number from 1 to 12.[Type <String>]
: recurrencePatternType
[Range <IMicrosoftGraphRecurrenceRange>]
: recurrenceRange[(Any) <Object>]
: This indicates any property can be added to this object.[EndDate <DateTime?>]
: The date to stop applying the recurrence pattern. Depending on the recurrence pattern of the event, the last occurrence of the meeting may not be this date. Required if type is endDate.[NumberOfOccurrences <Int32?>]
: The number of times to repeat the event. Required and must be positive if type is numbered.[RecurrenceTimeZone <String>]
: Time zone for the startDate and endDate properties. Optional. If not specified, the time zone of the event is used.[StartDate <DateTime?>]
: The date to start applying the recurrence pattern. The first occurrence of the meeting may be this date or later, depending on the recurrence pattern of the event. Must be the same value as the start property of the recurring event. Required.[Type <String>]
: recurrenceRangeType
[StartDateTime <DateTime?>]
: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. In PIM, when the eligible or active assignment becomes active.
[Status <String>]
: The status of the access assignment or eligibility request. The possible values are: Canceled, Denied, Failed, Granted, PendingAdminDecision, PendingApproval, PendingProvisioning, PendingScheduleCreation, Provisioned, Revoked, and ScheduleCreated. Not nullable. Optional.[Id <String>]
: The unique identifier for an entity. Read-only.[AccessId <String>]
: privilegedAccessGroupRelationships[Group <IMicrosoftGraphGroup>]
: group[(Any) <Object>]
: This indicates any property can be added to this object.[DeletedDateTime <DateTime?>]
: Date and time when this object was deleted. Always null when the object hasn't been deleted.[Id <String>]
: The unique identifier for an entity. Read-only.[AcceptedSenders <IMicrosoftGraphDirectoryObject-
[]>]
: The list of users or groups allowed to create posts or calendar events in this group. If this list is non-empty, then only users or groups listed here can post.[Id <String>]
: The unique identifier for an entity. Read-only.[DeletedDateTime <DateTime?>]
: Date and time when this object was deleted. Always null when the object hasn't been deleted.
[AccessType <String>]
: groupAccessType[AllowExternalSenders <Boolean?>]
: Indicates if people external to the organization can send messages to the group. The default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).[AppRoleAssignments <IMicrosoftGraphAppRoleAssignment-
[]>]
: Represents the app roles a group has been granted for an application. Supports $expand.[Id <String>]
: The unique identifier for an entity. Read-only.[AppRoleId <String>]
: The identifier (id) for the app role that is assigned to the principal. This app role must be exposed in the appRoles property on the resource application's service principal (resourceId). If the resource application hasn't declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create.[CreationTimestamp <DateTime?>]
: The time when the app role assignment was created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.[PrincipalDisplayName <String>]
: The display name of the user, group, or service principal that was granted the app role assignment. Read-only. Supports $filter (eq and startswith).[PrincipalId <String>]
: The unique identifier (id) for the user, security group, or service principal being granted the app role. Security groups with dynamic memberships are supported. Required on create.[PrincipalType <String>]
: The type of the assigned principal. This can either be User, Group, or ServicePrincipal. Read-only.[ResourceDisplayName <String>]
: The display name of the resource app's service principal to which the assignment is made.[ResourceId <String>]
: The unique identifier (id) for the resource service principal for which the assignment is made. Required on create. Supports $filter (eq only).
[AssignedLabels <IMicrosoftGraphAssignedLabel-
[]>]
: The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. This property can be updated only in delegated scenarios where the caller requires both the Microsoft Graph permission and a supported administrator role.[DisplayName <String>]
: The display name of the label. Read-only.[LabelId <String>]
: The unique identifier of the label.
[AssignedLicenses <IMicrosoftGraphAssignedLicense-
[]>]
: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq). Read-only.[DisabledPlans <String-
[]>]
: A collection of the unique identifiers for plans that have been disabled. IDs are available in servicePlans > servicePlanId in the tenant's subscribedSkus or serviceStatus > servicePlanId in the tenant's companySubscription.[SkuId <String>]
: The unique identifier for the SKU. Corresponds to the skuId from subscribedSkus or companySubscription.
[AutoSubscribeNewMembers <Boolean?>]
: Indicates if new members added to the group are auto-subscribed to receive email notifications. You can set this property in a PATCH request for the group; don't set it in the initial POST request that creates the group. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).[Calendar <IMicrosoftGraphCalendar>]
: calendar[(Any) <Object>]
: This indicates any property can be added to this object.[Id <String>]
: The unique identifier for an entity. Read-only.[AllowedOnlineMeetingProviders <String-
[]>]
: Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.[CalendarGroupId <String>]
: The calendarGroup in which to create the calendar. If the user has never explicitly set a group for the calendar, this property is null.[CalendarPermissions <IMicrosoftGraphCalendarPermission-
[]>]
: The permissions of the users with whom the calendar is shared.[Id <String>]
: The unique identifier for an entity. Read-only.[AllowedRoles <String-
[]>]
: List of allowed sharing or delegating permission levels for the calendar. Possible values are: none, freeBusyRead, limitedRead, read, write, delegateWithoutPrivateEventAccess, delegateWithPrivateEventAccess, custom.[EmailAddress <IMicrosoftGraphEmailAddress>]
: emailAddress[(Any) <Object>]
: This indicates any property can be added to this object.[Address <String>]
: The email address of an entity instance.[Name <String>]
: The display name of an entity instance.
[IsInsideOrganization <Boolean?>]
: True if the user in context (share recipient or delegate) is inside the same organization as the calendar owner.[IsRemovable <Boolean?>]
: True if the user can be removed from the list of recipients or delegates for the specified calendar, false otherwise. The 'My organization' user determines the permissions other people within your organization have to the given calendar. You can't remove 'My organization' as a recipient to a calendar.[Role <String>]
: calendarRoleType
[CalendarView <IMicrosoftGraphEvent-
[]>]
: The calendar view for the calendar. Navigation property. Read-only.[Categories <String-
[]>]
: The categories associated with the item.[ChangeKey <String>]
: Identifies the version of the item. Every time the item is changed, changeKey changes as well. This allows Exchange to apply changes to the correct version of the object. Read-only.[CreatedDateTime <DateTime?>]
: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z[LastModifiedDateTime <DateTime?>]
: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z[Id <String>]
: The unique identifier for an entity. Read-only.[AllowNewTimeProposals <Boolean?>]
: true if the meeting organizer allows invitees to propose a new time when responding; otherwise false. Optional. Default is true.[Attachments <IMicrosoftGraphAttachment-
[]>]
: The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.[Id <String>]
: The unique identifier for an entity. Read-only.[ContentType <String>]
: The MIME type.[IsInline <Boolean?>]
: true if the attachment is an inline attachment; otherwise, false.[LastModifiedDateTime <DateTime?>]
: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z[Name <String>]
: The display name of the attachment. This does not need to be the actual file name.[Size <Int32?>]
: The length of the attachment in bytes.
[Attendees <IMicrosoftGraphAttendee-
[]>]
: The collection of attendees for the event.[Type <String>]
: attendeeType[EmailAddress <IMicrosoftGraphEmailAddress>]
: emailAddress[ProposedNewTime <IMicrosoftGraphTimeSlot>]
: timeSlot[(Any) <Object>]
: This indicates any property can be added to this object.[End <IMicrosoftGraphDateTimeZone>]
: dateTimeTimeZone[(Any) <Object>]
: This indicates any property can be added to this object.[DateTime <String>]
: A single point of time in a combined date and time representation ({date}T{time}). For example, '2019-04-16T09:00:00'.[TimeZone <String>]
: Represents a time zone, for example, 'Pacific Standard Time'. See below for possible values.
[Start <IMicrosoftGraphDateTimeZone>]
: dateTimeTimeZone
[Status <IMicrosoftGraphResponseStatus>]
: responseStatus[(Any) <Object>]
: This indicates any property can be added to this object.[Response <String>]
: responseType[Time <DateTime?>]
: The date and time that the response was returned. It uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z
[Body <IMicrosoftGraphItemBody>]
: itemBody[(Any) <Object>]
: This indicates any property can be added to this object.[Content <String>]
: The content of the item.[ContentType <String>]
: bodyType
[BodyPreview <String>]
: The preview of the message associated with the event. It is in text format.[Calendar <IMicrosoftGraphCalendar>]
: calendar[CancelledOccurrences <String-
[]>]
: Contains occurrenceId property values of canceled instances in a recurring series, if the event is the series master. Instances in a recurring series that are canceled are called cancelledOccurences.Returned only on $select in a Get operation which specifies the id of a series master event (that is, the seriesMasterId property value).[End <IMicrosoftGraphDateTimeZone>]
: dateTimeTimeZone[ExceptionOccurrences <IMicrosoftGraphEvent-
[]>]
:[Extensions <IMicrosoftGraphExtension-
[]>]
: The collection of open extensions defined for the event. Nullable.[Id <String>]
: The unique identifier for an entity. Read-only.
[HasAttachments <Boolean?>]
: Set to true if the event has attachments.[HideAttendees <Boolean?>]
: When set to true, each attendee only sees themselves in the meeting request and meeting Tracking list. Default is false.[ICalUId <String>]
: A unique identifier for an event across calendars. This ID is different for each occurrence in a recurring series. Read-only.[Importance <String>]
: importance[Instances <IMicrosoftGraphEvent-
[]>]
: The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn't include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.[IsAllDay <Boolean?>]
: Set to true if the event lasts all day. If true, regardless of whether it's a single-day or multi-day event, start and end time must be set to midnight and be in the same time zone.[IsCancelled <Boolean?>]
: Set to true if the event has been canceled.[IsDraft <Boolean?>]
: Set to true if the user has updated the meeting in Outlook but hasn't sent the updates to attendees. Set to false if all changes have been sent, or if the event is an appointment without any attendees.[IsOnlineMeeting <Boolean?>]
: True if this event has online meeting information (that is, onlineMeeting points to an onlineMeetingInfo resource), false otherwise. Default is false (onlineMeeting is null). Optional. After you set isOnlineMeeting to true, Microsoft Graph initializes onlineMeeting. Outlook then ignores any further changes to isOnlineMeeting, and the meeting remains available online.[IsOrganizer <Boolean?>]
: Set to true if the calendar owner (specified by the owner property of the calendar) is the organizer of the event (specified by the organizer property of the event). This also applies if a delegate organized the event on behalf of the owner.[IsReminderOn <Boolean?>]
: Set to true if an alert is set to remind the user of the event.[Location <IMicrosoftGraphLocation>]
: location[(Any) <Object>]
: This indicates any property can be added to this object.[Address <IMicrosoftGraphPhysicalAddress>]
: physicalAddress[(Any) <Object>]
: This indicates any property can be added to this object.[City <String>]
: The city.[CountryOrRegion <String>]
: The country or region. It's a free-format string value, for example, 'United States'.[PostOfficeBox <String>]
: The post office box number.[PostalCode <String>]
: The postal code.[State <String>]
: The state.[Street <String>]
: The street.[Type <String>]
: physicalAddressType
[Coordinates <IMicrosoftGraphOutlookGeoCoordinates>]
: outlookGeoCoordinates[(Any) <Object>]
: This indicates any property can be added to this object.[Accuracy <Double?>]
: The accuracy of the latitude and longitude. As an example, the accuracy can be measured in meters, such as the latitude and longitude are accurate to within 50 meters.[Altitude <Double?>]
: The altitude of the location.[AltitudeAccuracy <Double?>]
: The accuracy of the altitude.[Latitude <Double?>]
: The latitude of the location.[Longitude <Double?>]
: The longitude of the location.
[DisplayName <String>]
: The name associated with the location.[LocationEmailAddress <String>]
: Optional email address of the location.[LocationType <String>]
: locationType[LocationUri <String>]
: Optional URI representing the location.[UniqueId <String>]
: For internal use only.[UniqueIdType <String>]
: locationUniqueIdType
[Locations <IMicrosoftGraphLocation-
[]>]
: The locations where the event is held or attended from. The location and locations properties always correspond with each other. If you update the location property, any prior locations in the locations collection would be removed and replaced by the new location value.[MultiValueExtendedProperties <IMicrosoftGraphMultiValueLegacyExtendedProperty-
[]>]
: The collection of multi-value extended properties defined for the event. Read-only. Nullable.[Id <String>]
: The unique identifier for an entity. Read-only.[Value <String-
[]>]
: A collection of property values.
[OccurrenceId <String>]
: An identifier for an occurrence in a recurring event series. Null if the event isn't part of a recurring series.The format of the property value is OID.{seriesMasterId-value}.{occurrence-start-date}. The time zone for {occurrence-start-date} is the recurrenceTimeZone property defined for the corresponding recurrenceRange.This property can identify any occurrence in a recurring series, including an occurrence that has been modified or canceled. You can use this property to perform all operations supported by occurrences in the recurring series.[OnlineMeeting <IMicrosoftGraphOnlineMeetingInfo>]
: onlineMeetingInfo[(Any) <Object>]
: This indicates any property can be added to this object.[ConferenceId <String>]
: The ID of the conference.[JoinUrl <String>]
: The external link that launches the online meeting. This is a URL that clients launch into a browser and will redirect the user to join the meeting.[Phones <IMicrosoftGraphPhone-
[]>]
: All of the phone numbers associated with this conference.[Number <String>]
: The phone number.[Type <String>]
: phoneType
[QuickDial <String>]
: The preformatted quick dial for this call.[TollFreeNumbers <String-
[]>]
: The toll free numbers that can be used to join the conference.[TollNumber <String>]
: The toll number that can be used to join the conference.
[OnlineMeetingProvider <String>]
: onlineMeetingProviderType[OnlineMeetingUrl <String>]
: A URL for an online meeting. The property is set only when an organizer specifies in Outlook that an event is an online meeting such as Skype. Read-only.To access the URL to join an online meeting, use joinUrl which is exposed via the onlineMeeting property of the event. The onlineMeetingUrl property will be deprecated in the future.[Organizer <IMicrosoftGraphRecipient>]
: recipient[(Any) <Object>]
: This indicates any property can be added to this object.[EmailAddress <IMicrosoftGraphEmailAddress>]
: emailAddress
[OriginalEndTimeZone <String>]
: The end time zone that was set when the event was created. A value of tzone://Microsoft/Custom indicates that a legacy custom time zone was set in desktop Outlook.[OriginalStart <DateTime?>]
: Represents the start time of an event when it's initially created as an occurrence or exception in a recurring series. This property isn't returned for events that are single instances. Its date and time information is expressed in ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z[OriginalStartTimeZone <String>]
: The start time zone that was set when the event was created. A value of tzone://Microsoft/Custom indicates that a legacy custom time zone was set in desktop Outlook.[Recurrence <IMicrosoftGraphPatternedRecurrence>]
: patternedRecurrence[ReminderMinutesBeforeStart <Int32?>]
: The number of minutes before the event start time that the reminder alert occurs.[ResponseRequested <Boolean?>]
: Default is true, which represents the organizer would like an invitee to send a response to the event.[ResponseStatus <IMicrosoftGraphResponseStatus>]
: responseStatus[Sensitivity <String>]
: sensitivity[SeriesMasterId <String>]
: The ID for the recurring series master item, if this event is part of a recurring series.[ShowAs <String>]
: freeBusyStatus[SingleValueExtendedProperties <IMicrosoftGraphSingleValueLegacyExtendedProperty-
[]>]
: The collection of single-value extended properties defined for the event. Read-only. Nullable.[Id <String>]
: The unique identifier for an entity. Read-only.[Value <String>]
: A property value.
[Start <IMicrosoftGraphDateTimeZone>]
: dateTimeTimeZone[Subject <String>]
: The text of the event's subject line.[TransactionId <String>]
: A custom identifier specified by a client app for the server to avoid redundant POST operations if the client retries to create the same event. This is useful when low network connectivity causes the client to time out before receiving a response from the server for the client's prior create-event request. After you set transactionId when creating an event, you can't change transactionId in a subsequent update. This property is only returned in a response payload if an app has set it. Optional.[Type <String>]
: eventType[Uid <String>]
: A unique identifier for calendar events. For recurring events, the value is the same for the series master and all of its occurrences including exceptions.[WebLink <String>]
: The URL to open the event in Outlook on the web.Outlook on the web opens the event in the browser if you're signed in to your mailbox. Otherwise, Outlook on the web prompts you to sign in.This URL can't be accessed from within an iFrame.
[CanEdit <Boolean?>]
: true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.[CanShare <Boolean?>]
: true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.[CanViewPrivateItems <Boolean?>]
: true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.[ChangeKey <String>]
: Identifies the version of the calendar object. Every time the calendar is changed, changeKey changes as well. This allows Exchange to apply changes to the correct version of the object. Read-only.[Color <String>]
: calendarColor[DefaultOnlineMeetingProvider <String>]
: onlineMeetingProviderType[Events <IMicrosoftGraphEvent-
[]>]
: The events in the calendar. Navigation property. Read-only.[HexColor <String>]
: The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.[IsDefaultCalendar <Boolean?>]
: true if this is the default calendar where new events are created by default, false otherwise.[IsRemovable <Boolean?>]
: Indicates whether this user calendar can be deleted from the user mailbox.[IsShared <Boolean?>]
: true if the user has shared the calendar with other users, false otherwise. Since only the user who created the calendar can share it, isShared and isSharedWithMe cannot be true for the same user. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.[IsSharedWithMe <Boolean?>]
: true if the user has been shared this calendar, false otherwise. This property is always false for a calendar owner. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.[IsTallyingResponses <Boolean?>]
: Indicates whether this user calendar supports tracking of meeting responses. Only meeting invites sent from users' primary calendars support tracking of meeting responses.[MultiValueExtendedProperties <IMicrosoftGraphMultiValueLegacyExtendedProperty-
[]>]
: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable.[Name <String>]
: The calendar name.[Owner <IMicrosoftGraphEmailAddress>]
: emailAddress[SingleValueExtendedProperties <IMicrosoftGraphSingleValueLegacyExtendedProperty-
[]>]
: The collection of single-value extended properties defined for the calendar. Read-only. Nullable.
[CalendarView <IMicrosoftGraphEvent-
[]>]
: The calendar view for the calendar. Read-only.[Classification <String>]
: Describes a classification for the group (such as low, medium or high business impact). Valid values for this property are defined by creating a ClassificationList setting value, based on the template definition.Returned by default. Supports $filter (eq, ne, not, ge, le, startsWith).[Conversations <IMicrosoftGraphConversation-
[]>]
: The group's conversations.[Id <String>]
: The unique identifier for an entity. Read-only.[HasAttachments <Boolean?>]
: Indicates whether any of the posts within this Conversation has at least one attachment. Supports $filter (eq, ne) and $search.[LastDeliveredDateTime <DateTime?>]
: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $filter (eq, ne, le, ge).[Preview <String>]
: A short summary from the body of the latest post in this conversation.[Threads <IMicrosoftGraphConversationThread-
[]>]
: A collection of all the conversation threads in the conversation. A navigation property. Read-only. Nullable.[Id <String>]
: The unique identifier for an entity. Read-only.[CcRecipients <IMicrosoftGraphRecipient-
[]>]
: The Cc: recipients for the thread. Returned only on $select.[HasAttachments <Boolean?>]
: Indicates whether any of the posts within this thread has at least one attachment. Returned by default.[IsLocked <Boolean?>]
: Indicates if the thread is locked. Returned by default.[LastDeliveredDateTime <DateTime?>]
: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default.[Posts <IMicrosoftGraphPost-
[]>]
:[Categories <String-
[]>]
: The categories associated with the item.[ChangeKey <String>]
: Identifies the version of the item. Every time the item is changed, changeKey changes as well. This allows Exchange to apply changes to the correct version of the object. Read-only.[CreatedDateTime <DateTime?>]
: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z[LastModifiedDateTime <DateTime?>]
: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z[Id <String>]
: The unique identifier for an entity. Read-only.[Attachments <IMicrosoftGraphAttachment-
[]>]
: The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable. Supports $expand.[Body <IMicrosoftGraphItemBody>]
: itemBody[ConversationId <String>]
: Unique ID of the conversation. Read-only.[ConversationThreadId <String>]
: Unique ID of the conversation thread. Read-only.[Extensions <IMicrosoftGraphExtension-
[]>]
: The collection of open extensions defined for the post. Read-only. Nullable. Supports $expand.[From <IMicrosoftGraphRecipient>]
: recipient[HasAttachments <Boolean?>]
: Indicates whether the post has at least one attachment. This is a default property.[Importance <String>]
: importance[InReplyTo <IMicrosoftGraphPost>]
: post[Mentions <IMicrosoftGraphMention-
[]>]
:[Id <String>]
: The unique identifier for an entity. Read-only.[Application <String>]
: The name of the application where the mention is created. Optional. Not used and defaulted as null for message.[ClientReference <String>]
: A unique identifier that represents a parent of the resource instance. Optional. Not used and defaulted as null for message.[CreatedBy <IMicrosoftGraphEmailAddress>]
: emailAddress[CreatedDateTime <DateTime?>]
: The date and time that the mention is created on the client.[DeepLink <String>]
: A deep web link to the context of the mention in the resource instance. Optional. Not used and defaulted as null for message.[MentionText <String>]
: Optional. Not used and defaulted as null for message. To get the mentions in a message, see the bodyPreview property of the message instead.[Mentioned <IMicrosoftGraphEmailAddress>]
: emailAddress[ServerCreatedDateTime <DateTime?>]
: The date and time that the mention is created on the server. Optional. Not used and defaulted as null for message.
[MultiValueExtendedProperties <IMicrosoftGraphMultiValueLegacyExtendedProperty-
[]>]
: The collection of multi-value extended properties defined for the post. Read-only. Nullable.[NewParticipants <IMicrosoftGraphRecipient-
[]>]
: Conversation participants that were added to the thread as part of this post.[ReceivedDateTime <DateTime?>]
: Specifies when the post was received. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z[Sender <IMicrosoftGraphRecipient>]
: recipient[SingleValueExtendedProperties <IMicrosoftGraphSingleValueLegacyExtendedProperty-
[]>]
: The collection of single-value extended properties defined for the post. Read-only. Nullable.
[Preview <String>]
: A short summary from the body of the latest post in this conversation. Returned by default.[ToRecipients <IMicrosoftGraphRecipient-
[]>]
: The To: recipients for the thread. Returned only on $select.[Topic <String>]
: The topic of the conversation. This property can be set when the conversation is created, but it cannot be updated. Returned by default.[UniqueSenders <String-
[]>]
: All the users that sent a message to this thread. Returned by default.
[Topic <String>]
: The topic of the conversation. This property can be set when the conversation is created, but it cannot be updated.[UniqueSenders <String-
[]>]
: All the users that sent a message to this Conversation.
[CreatedByAppId <String>]
: App ID of the app used to create the group. Can be null for some groups. Returned by default. Read-only. Supports $filter (eq, ne, not, in, startsWith).[CreatedDateTime <DateTime?>]
: Timestamp of when the group was created. The value can't be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only.[CreatedOnBehalfOf <IMicrosoftGraphDirectoryObject>]
: directoryObject[Description <String>]
: An optional description for the group. Returned by default. Supports $filter (eq, ne, not, ge, le, startsWith) and $search.[DisplayName <String>]
: The display name for the group. Required. Maximum length is 256 characters. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderby.[Drive <IMicrosoftGraphDrive>]
: drive[(Any) <Object>]
: This indicates any property can be added to this object.[CreatedBy <IMicrosoftGraphIdentitySet>]
: identitySet[(Any) <Object>]
: This indicates any property can be added to this object.[Application <IMicrosoftGraphIdentity>]
: identity[(Any) <Object>]
: This indicates any property can be added to this object.[DisplayName <String>]
: The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don't show up as changed when using delta.[Id <String>]
: Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that's subject to review.
[Device <IMicrosoftGraphIdentity>]
: identity[User <IMicrosoftGraphIdentity>]
: identity
[CreatedByUser <IMicrosoftGraphUser>]
: user[(Any) <Object>]
: This indicates any property can be added to this object.[DeletedDateTime <DateTime?>]
: Date and time when this object was deleted. Always null when the object hasn't been deleted.[Id <String>]
: The unique identifier for an entity. Read-only.[AboutMe <String>]
: A freeform text entry field for users to describe themselves. Returned only on $select.[AccountEnabled <Boolean?>]
: true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter (eq, ne, not, and in).[Activities <IMicrosoftGraphUserActivity-
[]>]
: The user's activities across devices. Read-only. Nullable.[Id <String>]
: The unique identifier for an entity. Read-only.[ActivationUrl <String>]
: Required. URL used to launch the activity in the best native experience represented by the appId. Might launch a web-based app if no native app exists.[ActivitySourceHost <String>]
: Required. URL for the domain representing the cross-platform identity mapping for the app. Mapping is stored either as a JSON file hosted on the domain or configurable via Windows Dev Center. The JSON file is named cross-platform-app-identifiers and is hosted at root of your HTTPS domain, either at the top level domain or include a sub domain. For example: https://contoso.com or https://myapp.contoso.com but NOT https://myapp.contoso.com/somepath. You must have a unique file and domain (or sub domain) per cross-platform app identity. For example, a separate file and domain is needed for Word vs. PowerPoint.[AppActivityId <String>]
: Required. The unique activity ID in the context of the app - supplied by caller and immutable thereafter.[AppDisplayName <String>]
: Optional. Short text description of the app used to generate the activity for use in cases when the app is not installed on the user's local device.[ContentInfo <IMicrosoftGraphJson>]
: Json[(Any) <Object>]
: This indicates any property can be added to this object.
[ContentUrl <String>]
: Optional. Used in the event the content can be rendered outside of a native or web-based app experience (for example, a pointer to an item in an RSS feed).[CreatedDateTime <DateTime?>]
: Set by the server. DateTime in UTC when the object was created on the server.[ExpirationDateTime <DateTime?>]
: Set by the server. DateTime in UTC when the object expired on the server.[FallbackUrl <String>]
: Optional. URL used to launch the activity in a web-based app, if available.[HistoryItems <IMicrosoftGraphActivityHistoryItem-
[]>]
: Optional. NavigationProperty/Containment; navigation property to the activity's activityHistoryItems.[Id <String>]
: The unique identifier for an entity. Read-only.[ActiveDurationSeconds <Int32?>]
: Optional. The duration of active user engagement. if not supplied, this is calculated from the startedDateTime and lastActiveDateTime.[Activity <IMicrosoftGraphUserActivity>]
: userActivity[CreatedDateTime <DateTime?>]
: Set by the server. DateTime in UTC when the object was created on the server.[ExpirationDateTime <DateTime?>]
: Optional. UTC DateTime when the activityHistoryItem will undergo hard-delete. Can be set by the client.[LastActiveDateTime <DateTime?>]
: Optional. UTC DateTime when the activityHistoryItem (activity session) was last understood as active or finished - if null, activityHistoryItem status should be Ongoing.[LastModifiedDateTime <DateTime?>]
: Set by the server. DateTime in UTC when the object was modified on the server.[StartedDateTime <DateTime?>]
: Required. UTC DateTime when the activityHistoryItem (activity session) was started. Required for timeline history.[Status <String>]
: status[UserTimezone <String>]
: Optional. The timezone in which the user's device used to generate the activity was located at activity creation time. Values supplied as Olson IDs in order to support cross-platform representation.
[LastModifiedDateTime <DateTime?>]
: Set by the server. DateTime in UTC when the object was modified on the server.[Status <String>]
: status[UserTimezone <String>]
: Optional. The timezone in which the user's device used to generate the activity was located at activity creation time; values supplied as Olson IDs in order to support cross-platform representation.[VisualElements <IMicrosoftGraphVisualInfo>]
: visualInfo[(Any) <Object>]
: This indicates any property can be added to this object.[Attribution <IMicrosoftGraphImageInfo>]
: imageInfo[(Any) <Object>]
: This indicates any property can be added to this object.[AddImageQuery <Boolean?>]
: Optional; parameter used to indicate the server is able to render image dynamically in response to parameterization. For example - a high contrast image[AlternateText <String>]
: Optional; alt-text accessible content for the image[AlternativeText <String>]
:[IconUrl <String>]
: Optional; URI that points to an icon which represents the application used to generate the activity
[BackgroundColor <String>]
: Optional. Background color used to render the activity in the UI - brand color for the application source of the activity. Must be a valid hex color[Content <IMicrosoftGraphJson>]
: Json[Description <String>]
: Optional. Longer text description of the user's unique activity (example: document name, first sentence, and/or metadata)[DisplayText <String>]
: Required. Short text description of the user's unique activity (for example, document name in cases where an activity refers to document creation)
[AgeGroup <String>]
: Sets the age group of the user. Allowed values: null, Minor, NotAdult, and Adult. For more information, see legal age group property definitions. Supports $filter (eq, ne, not, and in).[AgreementAcceptances <IMicrosoftGraphAgreementAcceptance-
[]>]
: The user's terms of use acceptance statuses. Read-only. Nullable.[Id <String>]
: The unique identifier for an entity. Read-only.[AgreementFileId <String>]
: ID of the agreement file accepted by the user.[AgreementId <String>]
: ID of the agreement.[DeviceDisplayName <String>]
: The display name of the device used for accepting the agreement.[DeviceId <String>]
: The unique identifier of the device used for accepting the agreement. Supports $filter (eq) and eq for null values.[DeviceOSType <String>]
: The operating system used for accepting the agreement.[DeviceOSVersion <String>]
: The operating system version of the device used for accepting the agreement.[ExpirationDateTime <DateTime?>]
: The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $filter (eq, ge, le) and eq for null values.[RecordedDateTime <DateTime?>]
: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $filter (eq) and eq for null values.[State <String>]
: agreementAcceptanceState[UserDisplayName <String>]
: Display name of the user when the acceptance was recorded.[UserEmail <String>]
: Email of the user when the acceptance was recorded.[UserId <String>]
: ID of the user who accepted the agreement. Supports $filter (eq).[UserPrincipalName <String>]
: UPN of the user when the acceptance was recorded.
[Analytics <IMicrosoftGraphUserAnalytics>]
: userAnalytics[(Any) <Object>]
: This indicates any property can be added to this object.[Id <String>]
: The unique identifier for an entity. Read-only.[ActivityStatistics <IMicrosoftGraphActivityStatistics-
[]>]
: The collection of work activities that a user spent time on during and outside of working hours. Read-only. Nullable.[Id <String>]
: The unique identifier for an entity. Read-only.[Activity <String>]
: analyticsActivityType[Duration <TimeSpan?>]
: Total hours spent on the activity. The value is represented in ISO 8601 format for durations.[EndDate <DateTime?>]
: Date when the activity ended, expressed in ISO 8601 format for calendar dates. For example, the property value could be '2019-07-03' that follows the YYYY-MM-DD format.[StartDate <DateTime?>]
: Date when the activity started, expressed in ISO 8601 format for calendar dates. For example, the property value could be '2019-07-04' that follows the YYYY-MM-DD format.[TimeZoneUsed <String>]
: The time zone that the user sets in Microsoft Outlook is used for the computation. For example, the property value could be 'Pacific Standard Time.'
[Settings <IMicrosoftGraphSettings>]
: settings[(Any) <Object>]
: This indicates any property can be added to this object.[HasGraphMailbox <Boolean?>]
: Specifies if the user's primary mailbox is hosted in the cloud and is enabled for Microsoft Graph.[HasLicense <Boolean?>]
: Specifies if the user has a MyAnalytics license assigned.[HasOptedOut <Boolean?>]
: Specifies if the user opted out of MyAnalytics.
[AppConsentRequestsForApproval <IMicrosoftGraphAppConsentRequest-
[]>]
:[Id <String>]
: The unique identifier for an entity. Read-only.[AppDisplayName <String>]
: The display name of the app for which consent is requested. Required. Supports $filter (eq only) and $orderby.[AppId <String>]
: The identifier of the application. Required. Supports $filter (eq only) and $orderby.[ConsentType <String>]
: The consent type of the request. Possible values are: Static and Dynamic. These represent static and dynamic permissions, respectively, requested in the consent workflow. Supports $filter (eq only) and $orderby. Required.[PendingScopes <IMicrosoftGraphAppConsentRequestScope-
[]>]
: A list of pending scopes waiting for approval. This is empty if the consentType is Static. Required.[DisplayName <String>]
: The name of the scope.
[UserConsentRequests <IMicrosoftGraphUserConsentRequest-
[]>]
: A list of pending user consent requests. Supports $filter (eq).[ApprovalId <String>]
: The identifier of the approval of the request.[CompletedDateTime <DateTime?>]
: The request completion date time.[CreatedBy <IMicrosoftGraphIdentitySet>]
: identitySet[CreatedDateTime <DateTime?>]
: The request creation date time.[CustomData <String>]
: Free text field to define any custom data for the request. Not used.[Status <String>]
: The status of the request. Not nullable. The possible values are: Canceled, Denied, Failed, Granted, PendingAdminDecision, PendingApproval, PendingProvisioning, PendingScheduleCreation, Provisioned, Revoked, and ScheduleCreated. Not nullable.[Id <String>]
: The unique identifier for an entity. Read-only.[Approval <IMicrosoftGraphApproval>]
: approval[(Any) <Object>]
: This indicates any property can be added to this object.[Id <String>]
: The unique identifier for an entity. Read-only.[Steps <IMicrosoftGraphApprovalStep-
[]>]
: Used to represent the decision associated with a single step in the approval process configured in approvalStage.[Id <String>]
: The unique identifier for an entity. Read-only.[AssignedToMe <Boolean?>]
: Indicates whether the step is assigned to the calling user to review. Read-only.[DisplayName <String>]
: The label provided by the policy creator to identify an approval step. Read-only.[Justification <String>]
: The justification associated with the approval step decision.[ReviewResult <String>]
: The result of this approval record. Possible values include: NotReviewed, Approved, Denied.[ReviewedBy <IMicrosoftGraphIdentity>]
: identity[ReviewedDateTime <DateTime?>]
: The date and time when a decision was recorded. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.[Status <String>]
: The step status. Possible values: InProgress, Initializing, Completed, Expired. Read-only.
[Reason <String>]
: The user's justification for requiring access to the app. Supports $filter (eq only) and $orderby.
[AppRoleAssignedResources <IMicrosoftGraphServicePrincipal-
[]>]
:[DeletedDateTime <DateTime?>]
: Date and time when this object was deleted. Always null when the object hasn't been deleted.[Id <String>]
: The unique identifier for an entity. Read-only.[AccountEnabled <Boolean?>]
: true if the service principal account is enabled; otherwise, false. If set to false, then no users are able to sign in to this app, even if they're assigned to it. Supports $filter (eq, ne, not, in).[AddIns <IMicrosoftGraphAddIn-
[]>]
: Defines custom behavior that a consuming service can use to call an app in specific contexts. For example, applications that can render file streams may set the addIns property for its 'FileHandler' functionality. This lets services like Microsoft 365 call the application in the context of a document the user is working on.[Id <String>]
: The unique identifier for the addIn object.[Properties <IMicrosoftGraphKeyValue-
[]>]
: The collection of key-value pairs that define parameters that the consuming service can use or call. You must specify this property when performing a POST or a PATCH operation on the addIns collection. Required.[Key <String>]
: Contains the name of the field that a value is associated with.[Value <String>]
: Contains the corresponding value for the specified key.
[Type <String>]
: The unique name for the functionality exposed by the app.
[AlternativeNames <String-
[]>]
: Used to retrieve service principals by subscription, identify resource group and full resource IDs for managed identities. Supports $filter (eq, not, ge, le, startsWith).[AppDescription <String>]
: The description exposed by the associated application.[AppDisplayName <String>]
: The display name exposed by the associated application.[AppId <String>]
: The unique identifier for the associated application (its appId property). Alternate key. Supports $filter (eq, ne, not, in, startsWith).[AppManagementPolicies <IMicrosoftGraphAppManagementPolicy-
[]>]
: The appManagementPolicy applied to this service principal.[Description <String>]
: Description for this policy. Required.[DisplayName <String>]
: Display name for this policy. Required.[DeletedDateTime <DateTime?>]
: Date and time when this object was deleted. Always null when the object hasn't been deleted.[Id <String>]
: The unique identifier for an entity. Read-only.[AppliesTo <IMicrosoftGraphDirectoryObject-
[]>]
: Collection of application and service principals to which a policy is applied.[IsEnabled <Boolean?>]
: Denotes whether the policy is enabled.[Restrictions <IMicrosoftGraphCustomAppManagementConfiguration>]
: customAppManagementConfiguration[(Any) <Object>]
: This indicates any property can be added to this object.[KeyCredentials <IMicrosoftGraphKeyCredentialConfiguration-
[]>]
: Collection of certificate restrictions settings to be applied to an application or service principal.[CertificateBasedApplicationConfigurationIds <String-
[]>]
: Collection of GUIDs that represent certificateBasedApplicationConfiguration that is allowed as root and intermediate certificate authorities.[MaxLifetime <TimeSpan?>]
: String value that indicates the maximum lifetime for key expiration, defined as an ISO 8601 duration. For example, P4DT12H30M5S represents four days, 12 hours, 30 minutes, and five seconds. This property is required when restrictionType is set to keyLifetime.[RestrictForAppsCreatedAfterDateTime <DateTime?>]
: Specifies the date from which the policy restriction applies to newly created applications. For existing applications, the enforcement date can be retroactively applied.[RestrictionType <String>]
: appKeyCredentialRestrictionType[State <String>]
: appManagementRestrictionState
[PasswordCredentials <IMicrosoftGraphPasswordCredentialConfiguration-
[]>]
: Collection of password restrictions settings to be applied to an application or service principal.[MaxLifetime <TimeSpan?>]
: String value that indicates the maximum lifetime for password expiration, defined as an ISO 8601 duration. For example, P4DT12H30M5S represents four days, 12 hours, 30 minutes, and five seconds. This property is required when restrictionType is set to passwordLifetime.[RestrictForAppsCreatedAfterDateTime <DateTime?>]
: Specifies the date from which the policy restriction applies to newly created applications. For existing applications, the enforcement date can be retroactively applied.[RestrictionType <String>]
: appCredentialRestrictionType[State <String>]
: appManagementRestrictionState
[AppOwnerOrganizationId <String>]
: Contains the tenant ID where the application is registered. This is applicable only to service principals backed by applications. Supports $filter (eq, ne, NOT, ge, le).[AppRoleAssignedTo <IMicrosoftGraphAppRoleAssignment-
[]>]
: App role assignments for this app or service, granted to users, groups, and other service principals.Supports $expand.[AppRoleAssignmentRequired <Boolean?>]
: Specifies whether users or other service principals need to be granted an app role assignment for this service principal before users can sign in or apps can get tokens. The default value is false. Not nullable. Supports $filter (eq, ne, NOT).[AppRoleAssignments <IMicrosoftGraphAppRoleAssignment-
[]>]
: App role assignment for another app or service, granted to this service principal. Supports $expand.[AppRoles <IMicrosoftGraphAppRole-
[]>]
: The roles exposed by the application, which this service principal represents. For more information, see the appRoles property definition on the application entity. Not nullable.[AllowedMemberTypes <String-
[]>]
: Specifies whether this app role can be assigned to users and groups (by setting to -['User']
), to other application's (by setting to -['Application']
, or both (by setting to -['User', 'Application']
). App roles supporting assignment to other applications' service principals are also known as application permissions. The 'Application' value is only supported for app roles defined on application entities.[Description <String>]
: The description for the app role. This is displayed when the app role is being assigned and, if the app role functions as an application permission, during consent experiences.[DisplayName <String>]
: Display name for the permission that appears in the app role assignment and consent experiences.[Id <String>]
: Unique role identifier inside the appRoles collection. You must specify a new GUID identifier when you create a new app role.[IsEnabled <Boolean?>]
: When creating or updating an app role, this must be set to true (which is the default). To delete a role, this must first be set to false. At that point, in a subsequent call, this role may be removed.[Origin <String>]
: Specifies if the app role is defined on the application object or on the servicePrincipal entity. Must not be included in any POST or PATCH requests. Read-only.[Value <String>]
: Specifies the value to include in the roles claim in ID tokens and access tokens authenticating an assigned user or service principal. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & ' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, and characters in the ranges
@ - [ ]
^ + _ { } ~, and characters in the ranges 0-9, A-Z and a-z.
Any other character, including the space character, aren't allowed.
May not begin with ..
- [ApplicationTemplateId <String>]
: Unique identifier of the applicationTemplate.
Supports $filter (eq, not, ne).
Read-only.
null if the app wasn't created from an application template.
- [ClaimsMappingPolicies <IMicrosoftGraphClaimsMappingPolicy-
[]>]
: The claimsMappingPolicies assigned to this service principal.
Supports $expand.
- [AppliesTo <IMicrosoftGraphDirectoryObject-
[]>]
:
- [Definition <String-
[]>]
: A string collection containing a JSON string that defines the rules and settings for a policy.
The syntax for the definition differs for each derived policy type.
Required.
- [IsOrganizationDefault <Boolean?>]
: If set to true, activates this policy.
There can be many policies for the same policy type, but only one can be activated as the organization default.
Optional, default value is false.
- [Description <String>]
: Description for this policy.
Required.
- [DisplayName <String>]
: Display name for this policy.
Required.
- [DeletedDateTime <DateTime?>]
: Date and time when this object was deleted.
Always null when the object hasn't been deleted.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [ClaimsPolicy <IMicrosoftGraphCustomClaimsPolicy>]
: customClaimsPolicy
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [AudienceOverride <String>]
: If specified, it overrides the content of the audience claim for WS-Federation and SAML2 protocols.
A custom signing key must be used for audienceOverride to be applied, otherwise, the audienceOverride value is ignored.
The value provided must be in the format of an absolute URI.
- [Claims <IMicrosoftGraphCustomClaimBase-
[]>]
: Defines which claims are present in the tokens affected by the policy, in addition to the basic claim and the core claim set.
Inherited from customclaimbase.
- [Configurations <IMicrosoftGraphCustomClaimConfiguration-
[]>]
: One or more configurations that describe how the claim is sourced and under what conditions.
- [Attribute <IMicrosoftGraphCustomClaimAttributeBase>]
: customClaimAttributeBase
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Condition <IMicrosoftGraphCustomClaimConditionBase>]
: customClaimConditionBase
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Transformations <IMicrosoftGraphCustomClaimTransformation-
[]>]
: An ordered list of transformations that are applied in sequence.
- [Input <IMicrosoftGraphTransformationAttribute>]
: transformationAttribute
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Attribute <IMicrosoftGraphCustomClaimAttributeBase>]
: customClaimAttributeBase
- [TreatAsMultiValue <Boolean?>]
: This flag is only relevant in the case where the attribute is multivalued.
By default, transformations are only applied to the first element in a multi-valued claim, however setting this flag to true ensures the transformation is applied to all values, resulting in a multivalued output.
- [IncludeApplicationIdInIssuer <Boolean?>]
: Indicates whether the application ID is added to the claim.
It is relevant only for SAML2.0 and if a custom signing key is used.
the default value is true.
Optional.
- [IncludeBasicClaimSet <Boolean?>]
: Determines whether the basic claim set is included in tokens affected by this policy.
If set to true, all claims in the basic claim set are emitted in tokens affected by the policy.
By default the basic claim set isn't in the tokens unless they're explicitly configured in this policy.
- [CreatedObjects <IMicrosoftGraphDirectoryObject-
[]>]
: Directory objects created by this service principal.
Read-only.
Nullable.
- [CustomSecurityAttributes <IMicrosoftGraphCustomSecurityAttributeValue>]
: customSecurityAttributeValue
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [DelegatedPermissionClassifications <IMicrosoftGraphDelegatedPermissionClassification-
[]>]
: The permission classifications for delegated permissions exposed by the app that this service principal represents.
Supports $expand.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Classification <String>]
: permissionClassificationType
- [PermissionId <String>]
: The unique identifier (id) for the delegated permission listed in the publishedPermissionScopes collection of the servicePrincipal.
Required on create.
Doesn't support $filter.
- [PermissionName <String>]
: The claim value (value) for the delegated permission listed in the publishedPermissionScopes collection of the servicePrincipal.
Doesn't support $filter.
- [Description <String>]
: Free text field to provide an internal end-user facing description of the service principal.
End-user portals such MyApps displays the application description in this field.
The maximum allowed size is 1,024 characters.
Supports $filter (eq, ne, not, ge, le, startsWith) and $search.
- [DisabledByMicrosoftStatus <String>]
: Specifies whether Microsoft has disabled the registered application.
Possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons may include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement).
Supports $filter (eq, ne, not).
- [DisplayName <String>]
: The display name for the service principal.
Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderby.
- [Endpoints <IMicrosoftGraphEndpoint-
[]>]
: Endpoints available for discovery.
Services like Sharepoint populate this property with a tenant specific SharePoint endpoints that other applications can discover and use in their experiences.
- [DeletedDateTime <DateTime?>]
: Date and time when this object was deleted.
Always null when the object hasn't been deleted.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Capability <String>]
: Describes the capability that is associated with this resource.
(for example, Messages, Conversations, etc.) Not nullable.
Read-only.
- [ProviderId <String>]
: Application id of the publishing underlying service.
Not nullable.
Read-only.
- [ProviderName <String>]
: Name of the publishing underlying service.
Read-only.
- [ProviderResourceId <String>]
: For Microsoft 365 groups, this is set to a well-known name for the resource (for example, Yammer.FeedURL etc.).
Not nullable.
Read-only.
- [Uri <String>]
: URL of the published resource.
Not nullable.
Read-only.
- [ErrorUrl <String>]
: Deprecated.
Don't use.
- [FederatedIdentityCredentials <IMicrosoftGraphFederatedIdentityCredential-
[]>]
:
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Audiences <String-
[]>]
: The audience that can appear in the external token.
This field is mandatory and should be set to api://AzureADTokenExchange for Microsoft Entra ID.
It says what Microsoft identity platform should accept in the aud claim in the incoming token.
This value represents Microsoft Entra ID in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token.
This field can only accept a single value and has a limit of 600 characters.
Required.
- [Description <String>]
: The un-validated, user-provided description of the federated identity credential.
It has a limit of 600 characters.
Optional.
- [Issuer <String>]
: The URL of the external identity provider and must match the issuer claim of the external token being exchanged.
The combination of the values of issuer and subject must be unique on the app.
It has a limit of 600 characters.
Required.
- [Name <String>]
: The unique identifier for the federated identity credential, which has a limit of 120 characters and must be URL friendly.
It is immutable once created.
Alternate key.
Required.
Not nullable.
Supports $filter (eq).
- [Subject <String>]
: Required.
The identifier of the external software workload within the external identity provider.
Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings.
The value here must match the sub claim within the token presented to Microsoft Entra ID.
The combination of issuer and subject must be unique on the app.
It has a limit of 600 characters.
Supports $filter (eq).
- [HomeRealmDiscoveryPolicies <IMicrosoftGraphHomeRealmDiscoveryPolicy-
[]>]
: The homeRealmDiscoveryPolicies assigned to this service principal.
Supports $expand.
- [AppliesTo <IMicrosoftGraphDirectoryObject-
[]>]
:
- [Definition <String-
[]>]
: A string collection containing a JSON string that defines the rules and settings for a policy.
The syntax for the definition differs for each derived policy type.
Required.
- [IsOrganizationDefault <Boolean?>]
: If set to true, activates this policy.
There can be many policies for the same policy type, but only one can be activated as the organization default.
Optional, default value is false.
- [Description <String>]
: Description for this policy.
Required.
- [DisplayName <String>]
: Display name for this policy.
Required.
- [DeletedDateTime <DateTime?>]
: Date and time when this object was deleted.
Always null when the object hasn't been deleted.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Homepage <String>]
: Home page or landing page of the application.
- [Info <IMicrosoftGraphInformationalUrl>]
: informationalUrl
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [LogoUrl <String>]
: CDN URL to the application's logo, Read-only.
- [MarketingUrl <String>]
: Link to the application's marketing page.
For example, https://www.contoso.com/app/marketing
- [PrivacyStatementUrl <String>]
: Link to the application's privacy statement.
For example, https://www.contoso.com/app/privacy
- [SupportUrl <String>]
: Link to the application's support page.
For example, https://www.contoso.com/app/support
- [TermsOfServiceUrl <String>]
: Link to the application's terms of service statement.
For example, https://www.contoso.com/app/termsofservice
- [KeyCredentials <IMicrosoftGraphKeyCredential-
[]>]
: The collection of key credentials associated with the service principal.
Not nullable.
Supports $filter (eq, not, ge, le).
- [CustomKeyIdentifier <Byte-
[]>]
: A 40-character binary type that can be used to identify the credential.
Optional.
When not provided in the payload, defaults to the thumbprint of the certificate.
- [DisplayName <String>]
: Friendly name for the key.
Optional.
- [EndDateTime <DateTime?>]
: The date and time at which the credential expires.
The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
- [Key <Byte-
[]>]
: Value for the key credential.
Should be a Base64 encoded value.
Returned only on $select for a single object, that is, GET applications/{applicationId}?$select=keyCredentials or GET servicePrincipals/{servicePrincipalId}?$select=keyCredentials; otherwise, it is always null.
From a .cer certificate, you can read the key using the Convert.ToBase64String() method.
For more information, see Get the certificate key.
- [KeyId <String>]
: The unique identifier for the key.
- [StartDateTime <DateTime?>]
: The date and time at which the credential becomes valid.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
- [Type <String>]
: The type of key credential; for example, Symmetric, AsymmetricX509Cert, or X509CertAndPassword.
- [Usage <String>]
: A string that describes the purpose for which the key can be used; for example, None, Verify, PairwiseIdentifier, Delegation, Decrypt, Encrypt, HashedIdentifier, SelfSignedTls, or Sign.
If usage is Sign, the type should be X509CertAndPassword, and the passwordCredentials for signing should be defined.
- [LicenseDetails <IMicrosoftGraphLicenseDetails-
[]>]
:
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [ServicePlans <IMicrosoftGraphServicePlanInfo-
[]>]
: Information about the service plans assigned with the license.
Read-only.
Not nullable.
- [AppliesTo <String>]
: The object the service plan can be assigned to.
The possible values are: User - service plan can be assigned to individual users.Company - service plan can be assigned to the entire tenant.
- [ProvisioningStatus <String>]
: The provisioning status of the service plan.
The possible values are:Success - Service is fully provisioned.Disabled - Service is disabled.Error - The service plan isn't provisioned and is in an error state.PendingInput - The service isn't provisioned and is awaiting service confirmation.PendingActivation - The service is provisioned but requires explicit activation by an administrator (for example, Intune_O365 service plan)PendingProvisioning - Microsoft has added a new service to the product SKU and it isn't activated in the tenant.
- [ServicePlanId <String>]
: The unique identifier of the service plan.
- [ServicePlanName <String>]
: The name of the service plan.
- [SkuId <String>]
: Unique identifier (GUID) for the service SKU.
Equal to the skuId property on the related subscribedSku object.
Read-only.
- [SkuPartNumber <String>]
: Unique SKU display name.
Equal to the skuPartNumber on the related subscribedSku object; for example, AAD_Premium.
Read-only.
- [LoginUrl <String>]
: Specifies the URL where the service provider redirects the user to Microsoft Entra ID to authenticate.
Microsoft Entra ID uses the URL to launch the application from Microsoft 365 or the Microsoft Entra My Apps.
When blank, Microsoft Entra ID performs IdP-initiated sign-on for applications configured with SAML-based single sign-on.
The user launches the application from Microsoft 365, the Microsoft Entra My Apps, or the Microsoft Entra SSO URL.
- [LogoutUrl <String>]
: Specifies the URL that the Microsoft's authorization service uses to sign out a user using OpenId Connect front-channel, back-channel, or SAML sign out protocols.
- [MemberOf <IMicrosoftGraphDirectoryObject-
[]>]
: Roles that this service principal is a member of.
HTTP Methods: GET Read-only.
Nullable.
Supports $expand.
- [Notes <String>]
: Free text field to capture information about the service principal, typically used for operational purposes.
Maximum allowed size is 1,024 characters.
- [NotificationEmailAddresses <String-
[]>]
: Specifies the list of email addresses where Microsoft Entra ID sends a notification when the active certificate is near the expiration date.
This is only for the certificates used to sign the SAML token issued for Microsoft Entra Gallery applications.
- [Oauth2PermissionGrants <IMicrosoftGraphOAuth2PermissionGrant-
[]>]
: Delegated permission grants authorizing this service principal to access an API on behalf of a signed-in user.
Read-only.
Nullable.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [ClientId <String>]
: The object id (not appId) of the client service principal for the application that is authorized to act on behalf of a signed-in user when accessing an API.
Required.
Supports $filter (eq only).
- [ConsentType <String>]
: Indicates whether authorization is granted for the client application to impersonate all users or only a specific user.
AllPrincipals indicates authorization to impersonate all users.
Principal indicates authorization to impersonate a specific user.
Consent on behalf of all users can be granted by an administrator.
Nonadmin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions.
Required.
Supports $filter (eq only).
- [ExpiryTime <DateTime?>]
: Currently, the end time value is ignored, but a value is required when creating an oAuth2PermissionGrant.
Required.
- [PrincipalId <String>]
: The id of the user on behalf of whom the client is authorized to access the resource, when consentType is Principal.
If consentType is AllPrincipals this value is null.
Required when consentType is Principal.
Supports $filter (eq only).
- [ResourceId <String>]
: The id of the resource service principal to which access is authorized.
This identifies the API that the client is authorized to attempt to call on behalf of a signed-in user.
Supports $filter (eq only).
- [Scope <String>]
: A space-separated list of the claim values for delegated permissions that should be included in access tokens for the resource application (the API).
For example, openid User.Read GroupMember.Read.All.
Each claim value should match the value field of one of the delegated permissions defined by the API, listed in the publishedPermissionScopes property of the resource service principal.
Must not exceed 3850 characters in length.
- [StartTime <DateTime?>]
: Currently, the start time value is ignored, but a value is required when creating an oAuth2PermissionGrant.
Required.
- [OwnedObjects <IMicrosoftGraphDirectoryObject-
[]>]
: Directory objects that are owned by this service principal.
Read-only.
Nullable.
Supports $expand and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1).
- [Owners <IMicrosoftGraphDirectoryObject-
[]>]
: Directory objects that are owners of this servicePrincipal.
The owners are a set of nonadmin users or servicePrincipals who are allowed to modify this object.
Read-only.
Nullable.
Supports $expand and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1).
- [PasswordCredentials <IMicrosoftGraphPasswordCredential-
[]>]
: The collection of password credentials associated with the service principal.
Not nullable.
- [CustomKeyIdentifier <Byte-
[]>]
: Do not use.
- [DisplayName <String>]
: Friendly name for the password.
Optional.
- [EndDateTime <DateTime?>]
: The date and time at which the password expires represented using ISO 8601 format and is always in UTC time.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
Optional.
- [Hint <String>]
: Contains the first three characters of the password.
Read-only.
- [KeyId <String>]
: The unique identifier for the password.
- [SecretText <String>]
: Read-only; Contains the strong passwords generated by Microsoft Entra ID that are 16-64 characters in length.
The generated password value is only returned during the initial POST request to addPassword.
There is no way to retrieve this password in the future.
- [StartDateTime <DateTime?>]
: The date and time at which the password becomes valid.
The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
Optional.
- [PasswordSingleSignOnSettings <IMicrosoftGraphPasswordSingleSignOnSettings>]
: passwordSingleSignOnSettings
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Fields <IMicrosoftGraphPasswordSingleSignOnField-
[]>]
: The fields to capture to fill the user credentials for password-based single sign-on.
- [CustomizedLabel <String>]
: Title/label override for customization.
- [DefaultLabel <String>]
: Label that would be used if no customizedLabel is provided.
Read only.
- [FieldId <String>]
: Id used to identity the field type.
This is an internal ID and possible values are param1, param2, paramuserName, parampassword.
- [Type <String>]
: Type of the credential.
The values can be text, password.
- [PermissionGrantPreApprovalPolicies <IMicrosoftGraphPermissionGrantPreApprovalPolicy-
[]>]
:
- [DeletedDateTime <DateTime?>]
: Date and time when this object was deleted.
Always null when the object hasn't been deleted.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Conditions <IMicrosoftGraphPreApprovalDetail-
[]>]
: A list of condition sets describing the conditions under which the permission to grant consent for the app has been preapproved.
- [Permissions <IMicrosoftGraphPreApprovedPermissions>]
: preApprovedPermissions
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [PermissionKind <String>]
: permissionKind
- [PermissionType <String>]
: permissionType
- [ScopeType <String>]
: resourceScopeType
- [SensitivityLabels <IMicrosoftGraphScopeSensitivityLabels>]
: scopeSensitivityLabels
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [LabelKind <String>]
: labelKind
- [PreferredSingleSignOnMode <String>]
: Specifies the single sign-on mode configured for this application.
Microsoft Entra ID uses the preferred single sign-on mode to launch the application from Microsoft 365 or the Microsoft Entra My Apps.
The supported values are password, saml, notSupported, and oidc.
Note: This field might be null for older SAML apps and for OIDC applications where it isn't set automatically.
- [PreferredTokenSigningKeyEndDateTime <DateTime?>]
: Specifies the expiration date of the keyCredential used for token signing, marked by preferredTokenSigningKeyThumbprint.
Updating this attribute isn't currently supported.
For details, see ServicePrincipal property differences.
- [PreferredTokenSigningKeyThumbprint <String>]
: This property can be used on SAML applications (apps that have preferredSingleSignOnMode set to saml) to control which certificate is used to sign the SAML responses.
For applications that aren't SAML, don't write or otherwise rely on this property.
- [PublishedPermissionScopes <IMicrosoftGraphPermissionScope-
[]>]
: The delegated permissions exposed by the application.
For more information, see the oauth2PermissionScopes property on the application entity's api property.
Not nullable.
Note: This property is named oauth2PermissionScopes in v1.0.
- [AdminConsentDescription <String>]
: A description of the delegated permissions, intended to be read by an administrator granting the permission on behalf of all users.
This text appears in tenant-wide admin consent experiences.
- [AdminConsentDisplayName <String>]
: The permission's title, intended to be read by an administrator granting the permission on behalf of all users.
- [Id <String>]
: Unique delegated permission identifier inside the collection of delegated permissions defined for a resource application.
- [IsEnabled <Boolean?>]
: When you create or update a permission, this property must be set to true (which is the default).
To delete a permission, this property must first be set to false.
At that point, in a subsequent call, the permission may be removed.
- [Origin <String>]
:
- [Type <String>]
: The possible values are: User and Admin.
Specifies whether this delegated permission should be considered safe for non-admin users to consent to on behalf of themselves, or whether an administrator consent should always be required.
While Microsoft Graph defines the default consent requirement for each permission, the tenant administrator may override the behavior in their organization (by allowing, restricting, or limiting user consent to this delegated permission).
For more information, see Configure how users consent to applications.
- [UserConsentDescription <String>]
: A description of the delegated permissions, intended to be read by a user granting the permission on their own behalf.
This text appears in consent experiences where the user is consenting only on behalf of themselves.
- [UserConsentDisplayName <String>]
: A title for the permission, intended to be read by a user granting the permission on their own behalf.
This text appears in consent experiences where the user is consenting only on behalf of themselves.
- [Value <String>]
: Specifies the value to include in the scp (scope) claim in access tokens.
Must not exceed 120 characters in length.
Allowed characters are : ! # $ % & ' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, and characters in the ranges
@ - [ ]
^ + _ { } ~, and characters in the ranges 0-9, A-Z and a-z.
Any other character, including the space character, aren't allowed.
May not begin with ..
- [PublisherName <String>]
: The name of the Microsoft Entra tenant that published the application.
- [RemoteDesktopSecurityConfiguration <IMicrosoftGraphRemoteDesktopSecurityConfiguration>]
: remoteDesktopSecurityConfiguration
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [IsRemoteDesktopProtocolEnabled <Boolean?>]
: Determines if Microsoft Entra ID RDS authentication protocol for RDP is enabled.
- [TargetDeviceGroups <IMicrosoftGraphTargetDeviceGroup-
[]>]
: The collection of target device groups that are associated with the RDS security configuration that will be enabled for SSO when a client connects to the target device over RDP using the new Microsoft Entra ID RDS authentication protocol.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [DisplayName <String>]
: Display name for the target device group.
- [ReplyUrls <String-
[]>]
: The URLs that user tokens are sent to for sign in with the associated application, or the redirect URIs that OAuth 2.0 authorization codes and access tokens are sent to for the associated application.
Not nullable.
- [SamlMetadataUrl <String>]
: The url where the service exposes SAML metadata for federation.
- [SamlSingleSignOnSettings <IMicrosoftGraphSamlSingleSignOnSettings>]
: samlSingleSignOnSettings
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [RelayState <String>]
: The relative URI the service provider would redirect to after completion of the single sign-on flow.
- [ServicePrincipalNames <String-
[]>]
: Contains the list of identifiersUris, copied over from the associated application.
More values can be added to hybrid applications.
These values can be used to identify the permissions exposed by this app within Microsoft Entra ID.
For example,Client apps can specify a resource URI that is based on the values of this property to acquire an access token, which is the URI returned in the 'aud' claim.The any operator is required for filter expressions on multi-valued properties.
Not nullable.
Supports $filter (eq, not, ge, le, startsWith).
- [ServicePrincipalType <String>]
: Identifies if the service principal represents an application or a managed identity.
This is set by Microsoft Entra ID internally.
For a service principal that represents an application this is set as Application.
For a service principal that represents a managed identity this is set as ManagedIdentity.
The SocialIdp type is for internal use.
- [SignInAudience <String>]
: Specifies the Microsoft accounts that are supported for the current application.
Read-only.
Supported values are:AzureADMyOrg: Users with a Microsoft work or school account in my organization's Microsoft Entra tenant (single-tenant).AzureADMultipleOrgs: Users with a Microsoft work or school account in any organization's Microsoft Entra tenant (multitenant).AzureADandPersonalMicrosoftAccount: Users with a personal Microsoft account, or a work or school account in any organization's Microsoft Entra tenant.PersonalMicrosoftAccount: Users with a personal Microsoft account only.
- [Synchronization <IMicrosoftGraphSynchronization>]
: synchronization
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Jobs <IMicrosoftGraphSynchronizationJob-
[]>]
: Performs synchronization by periodically running in the background, polling for changes in one directory, and pushing them to another directory.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [BulkUpload <IMicrosoftGraphBulkUpload>]
: bulkUpload
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Schedule <IMicrosoftGraphSynchronizationSchedule>]
: synchronizationSchedule
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Expiration <DateTime?>]
: Date and time when this job will expire.
The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
- [Interval <TimeSpan?>]
: The interval between synchronization iterations.
The value is represented in ISO 8601 format for durations.
For example, P1M represents a period of one month and PT1M represents a period of one minute.
- [State <String>]
: synchronizationScheduleState
- [Schema <IMicrosoftGraphSynchronizationSchema>]
: synchronizationSchema
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Directories <IMicrosoftGraphDirectoryDefinition-
[]>]
: Contains the collection of directories and all of their objects.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Discoverabilities <String>]
: directoryDefinitionDiscoverabilities
- [DiscoveryDateTime <DateTime?>]
: Represents the discovery date and time using ISO 8601 format and is always in UTC time.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
- [Name <String>]
: Name of the directory.
Must be unique within the synchronization schema.
Not nullable.
- [Objects <IMicrosoftGraphObjectDefinition-
[]>]
: Collection of objects supported by the directory.
- [Attributes <IMicrosoftGraphAttributeDefinition-
[]>]
: Defines attributes of the object.
- [Anchor <Boolean?>]
: true if the attribute should be used as the anchor for the object.
Anchor attributes must have a unique value identifying an object, and must be immutable.
Default is false.
One, and only one, of the object's attributes must be designated as the anchor to support synchronization.
- [ApiExpressions <IMicrosoftGraphStringKeyStringValuePair-
[]>]
:
- [Key <String>]
: Key.
- [Value <String>]
: Value.
- [CaseExact <Boolean?>]
: true if value of this attribute should be treated as case-sensitive.
This setting affects how the synchronization engine detects changes for the attribute.
- [DefaultValue <String>]
: The default value of the attribute.
- [FlowNullValues <Boolean?>]
: 'true' to allow null values for attributes.
- [Metadata <IMicrosoftGraphAttributeDefinitionMetadataEntry-
[]>]
: Metadata for the given object.
- [Key <String>]
: attributeDefinitionMetadata
- [Value <String>]
: Value of the metadata property.
- [Multivalued <Boolean?>]
: true if an attribute can have multiple values.
Default is false.
- [Mutability <String>]
: mutability
- [Name <String>]
: Name of the attribute.
Must be unique within the object definition.
Not nullable.
- [ReferencedObjects <IMicrosoftGraphReferencedObject-
[]>]
: For attributes with reference type, lists referenced objects (for example, the manager attribute would list User as the referenced object).
- [ReferencedObjectName <String>]
: Name of the referenced object.
Must match one of the objects in the directory definition.
- [ReferencedProperty <String>]
: Currently not supported.
Name of the property in the referenced object, the value for which is used as the reference.
- [Required <Boolean?>]
: true if attribute is required.
Object can not be created if any of the required attributes are missing.
If during synchronization, the required attribute has no value, the default value will be used.
If default the value was not set, synchronization will record an error.
- [Type <String>]
: attributeType
- [Metadata <IMicrosoftGraphObjectDefinitionMetadataEntry-
[]>]
: Metadata for the given object.
- [Key <String>]
: objectDefinitionMetadata
- [Value <String>]
: Value of the metadata property.
- [Name <String>]
: Name of the object.
Must be unique within a directory definition.
Not nullable.
- [SupportedApis <String-
[]>]
: The API that the provisioning service queries to retrieve data for synchronization.
- [ReadOnly <Boolean?>]
: Whether this object is read-only.
- [Version <String>]
: Read only value that indicates version discovered.
null if discovery hasn't yet occurred.
- [SynchronizationRules <IMicrosoftGraphSynchronizationRule-
[]>]
: A collection of synchronization rules configured for the synchronizationJob or synchronizationTemplate.
- [ContainerFilter <IMicrosoftGraphContainerFilter>]
: containerFilter
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [IncludedContainers <String-
[]>]
: The identifiers of containers, such as organizational units, that are in scope for a synchronization rule.
For Active Directory organizational units, use the distinguished names.
An empty list means no container filtering is configured.
- [Editable <Boolean?>]
: true if the synchronization rule can be customized; false if this rule is read-only and shouldn't be changed.
- [GroupFilter <IMicrosoftGraphGroupFilter>]
: groupFilter
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [IncludedGroups <String-
[]>]
: Identifiers of groups that are in scope for a synchronization rule.
For Active Directory groups, use the distinguished names.
An empty list means no group filtering is configured.
- [Id <String>]
: Synchronization rule identifier.
Must be one of the identifiers recognized by the synchronization engine.
Supported rule identifiers can be found in the synchronization template returned by the API.
- [Metadata <IMicrosoftGraphStringKeyStringValuePair-
[]>]
: Additional extension properties.
Unless instructed explicitly by the support team, metadata values shouldn't be changed.
- [Name <String>]
: Human-readable name of the synchronization rule.
Not nullable.
- [ObjectMappings <IMicrosoftGraphObjectMapping-
[]>]
: Collection of object mappings supported by the rule.
Tells the synchronization engine which objects should be synchronized.
- [AttributeMappings <IMicrosoftGraphAttributeMapping-
[]>]
: Attribute mappings define which attributes to map from the source object into the target object and how they should flow.
A number of functions are available to support the transformation of the original source values.
- [DefaultValue <String>]
: Default value to be used in case the source property was evaluated to null.
Optional.
- [ExportMissingReferences <Boolean?>]
: For internal use only.
- [FlowBehavior <String>]
: attributeFlowBehavior
- [FlowType <String>]
: attributeFlowType
- [MatchingPriority <Int32?>]
: If higher than 0, this attribute will be used to perform an initial match of the objects between source and target directories.
The synchronization engine will try to find the matching object using attribute with lowest value of matching priority first.
If not found, the attribute with the next matching priority will be used, and so on a until match is found or no more matching attributes are left.
Only attributes that are expected to have unique values, such as email, should be used as matching attributes.
- [Source <IMicrosoftGraphAttributeMappingSource>]
: attributeMappingSource
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Expression <String>]
: Equivalent expression representation of this attributeMappingSource object.
- [Name <String>]
: Name parameter of the mapping source.
Depending on the type property value, this can be the name of the function, the name of the source attribute, or a constant value to be used.
- [Parameters <IMicrosoftGraphStringKeyAttributeMappingSourceValuePair-
[]>]
: If this object represents a function, lists function parameters.
Parameters consist of attributeMappingSource objects themselves, allowing for complex expressions.
If type isn't Function, this property is null/empty array.
- [Key <String>]
: The name of the parameter.
- [Value <IMicrosoftGraphAttributeMappingSource>]
: attributeMappingSource
- [Type <String>]
: attributeMappingSourceType
- [TargetAttributeName <String>]
: Name of the attribute on the target object.
- [Enabled <Boolean?>]
: When true, this object mapping will be processed during synchronization.
When false, this object mapping will be skipped.
- [FlowTypes <String>]
: objectFlowTypes
- [Metadata <IMicrosoftGraphObjectMappingMetadataEntry-
[]>]
: Additional extension properties.
Unless mentioned explicitly, metadata values should not be changed.
- [Key <String>]
: objectMappingMetadata
- [Value <String>]
: Value of the metadata property.
- [Name <String>]
: Human-friendly name of the object mapping.
- [Scope <IMicrosoftGraphFilter>]
: filter
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [CategoryFilterGroups <IMicrosoftGraphFilterGroup-
[]>]
: Experimental Filter group set used to decide whether given object belongs and should be processed as part of this object mapping.
An object is considered in scope if ANY of the groups in the collection is evaluated to true.
- [Clauses <IMicrosoftGraphFilterClause-
[]>]
: Filter clauses (conditions) of this group.
All clauses in a group must be satisfied in order for the filter group to evaluate to true.
- [OperatorName <String>]
: Name of the operator to be applied to the source and target operands.
Must be one of the supported operators.
Supported operators can be discovered.
- [SourceOperandName <String>]
: Name of source operand (the operand being tested).
The source operand name must match one of the attribute names on the source object.
- [TargetOperand <IMicrosoftGraphFilterOperand>]
: filterOperand
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Values <String-
[]>]
: Collection of values.
- [Name <String>]
: Human-readable name of the filter group.
- [Groups <IMicrosoftGraphFilterGroup-
[]>]
: Filter group set used to decide whether given object is in scope for provisioning.
This is the filter which should be used in most cases.
If an object used to satisfy this filter at a given moment, and then the object or the filter was changed so that filter isn't satisfied any longer, such object will get de-provisioned'.
An object is considered in scope if ANY of the groups in the collection is evaluated to true.
- [InputFilterGroups <IMicrosoftGraphFilterGroup-
[]>]
: Experimental Filter group set used to filter out objects at the early stage of reading them from the directory.
If an object doesn't satisfy this filter, it will not be processed further.
Important to understand is that if an object used to satisfy this filter at a given moment, and then the object or the filter was changed so that filter is no longer satisfied, such object will NOT get de-provisioned.
An object is considered in scope if ANY of the groups in the collection is evaluated to true.
- [SourceObjectName <String>]
: Name of the object in the source directory.
Must match the object name from the source directory definition.
- [TargetObjectName <String>]
: Name of the object in target directory.
Must match the object name from the target directory definition.
- [Priority <Int32?>]
: Priority relative to other rules in the synchronizationSchema.
Rules with the lowest priority number will be processed first.
- [SourceDirectoryName <String>]
: Name of the source directory.
Must match one of the directory definitions in synchronizationSchema.
- [TargetDirectoryName <String>]
: Name of the target directory.
Must match one of the directory definitions in synchronizationSchema.
- [Version <String>]
: The version of the schema, updated automatically with every schema change.
- [Status <IMicrosoftGraphSynchronizationStatus>]
: synchronizationStatus
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Code <String>]
: synchronizationStatusCode
- [CountSuccessiveCompleteFailures <Int64?>]
: Number of consecutive times this job failed.
- [EscrowsPruned <Boolean?>]
: true if the job's escrows (object-level errors) were pruned during initial synchronization.
Escrows can be pruned if during the initial synchronization, you reach the threshold of errors that would normally put the job in quarantine.
Instead of going into quarantine, the synchronization process clears the job's errors and continues until the initial synchronization is completed.
When the initial synchronization is completed, the job will pause and wait for the customer to clean up the errors.
- [LastExecution <IMicrosoftGraphSynchronizationTaskExecution>]
: synchronizationTaskExecution
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [ActivityIdentifier <String>]
: Identifier of the job run.
- [CountEntitled <Int64?>]
: Count of processed entries that were assigned for this application.
- [CountEntitledForProvisioning <Int64?>]
: Count of processed entries that were assigned for provisioning.
- [CountEscrowed <Int64?>]
: Count of entries that were escrowed (errors).
- [CountEscrowedRaw <Int64?>]
: Count of entries that were escrowed, including system-generated escrows.
- [CountExported <Int64?>]
: Count of exported entries.
- [CountExports <Int64?>]
: Count of entries that were expected to be exported.
- [CountImported <Int64?>]
: Count of imported entries.
- [CountImportedDeltas <Int64?>]
: Count of imported delta-changes.
- [CountImportedReferenceDeltas <Int64?>]
: Count of imported delta-changes pertaining to reference changes.
- [Error <IMicrosoftGraphSynchronizationError>]
: synchronizationError
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Code <String>]
: The error code.
For example, AzureDirectoryB2BManagementPolicyCheckFailure.
- [Message <String>]
: The error message.
For example, Policy permitting auto-redemption of invitations not configured.
- [TenantActionable <Boolean?>]
: The action to take to resolve the error.
For example, false.
- [State <String>]
: synchronizationTaskExecutionResult
- [TimeBegan <DateTime?>]
: Time when this job run began.
The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
- [TimeEnded <DateTime?>]
: Time when this job run ended.
The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
- [LastSuccessfulExecution <IMicrosoftGraphSynchronizationTaskExecution>]
: synchronizationTaskExecution
- [LastSuccessfulExecutionWithExports <IMicrosoftGraphSynchronizationTaskExecution>]
: synchronizationTaskExecution
- [Progress <IMicrosoftGraphSynchronizationProgress-
[]>]
: Details of the progress of a job toward completion.
- [CompletedUnits <Int64?>]
: The numerator of a progress ratio; the number of units of changes already processed.
- [ProgressObservationDateTime <DateTime?>]
: The time of a progress observation as an offset in minutes from UTC.
- [TotalUnits <Int64?>]
: The denominator of a progress ratio; a number of units of changes to be processed to accomplish synchronization.
- [Units <String>]
: An optional description of the units.
- [Quarantine <IMicrosoftGraphSynchronizationQuarantine>]
: synchronizationQuarantine
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [CurrentBegan <DateTime?>]
: Date and time when the quarantine was last evaluated and imposed.
The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
- [Error <IMicrosoftGraphSynchronizationError>]
: synchronizationError
- [NextAttempt <DateTime?>]
: Date and time when the next attempt to re-evaluate the quarantine will be made.
The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
- [Reason <String>]
: quarantineReason
- [SeriesBegan <DateTime?>]
: Date and time when the quarantine was first imposed in this series (a series starts when a quarantine is first imposed, and is reset as soon as the quarantine is lifted).
The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
- [SeriesCount <Int64?>]
: Number of times in this series the quarantine was re-evaluated and left in effect (a series starts when quarantine is first imposed, and is reset as soon as quarantine is lifted).
- [SteadyStateFirstAchievedTime <DateTime?>]
: The time when steady state (no more changes to the process) was first achieved.
The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
- [SteadyStateLastAchievedTime <DateTime?>]
: The time when steady state (no more changes to the process) was last achieved.
The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
- [SynchronizedEntryCountByType <IMicrosoftGraphStringKeyLongValuePair-
[]>]
: Count of synchronized objects, listed by object type.
- [Key <String>]
: The mapping of the user type from the source system to the target system.
For example:User to User - For Microsoft Entra ID to Microsoft Entra synchronization worker to user - For Workday to Microsoft Entra synchronization.
- [Value <Int64?>]
: Total number of synchronized objects.
- [TroubleshootingUrl <String>]
: In the event of an error, the URL with the troubleshooting steps for the issue.
- [SynchronizationJobSettings <IMicrosoftGraphKeyValuePair-
[]>]
: Settings associated with the job.
Some settings are inherited from the template.
- [Name <String>]
: Name for this key-value pair
- [Value <String>]
: Value for this key-value pair
- [TemplateId <String>]
: Identifier of the synchronization template this job is based on.
- [Secrets <IMicrosoftGraphSynchronizationSecretKeyStringValuePair-
[]>]
: Represents a collection of credentials to access provisioned cloud applications.
- [Key <String>]
: synchronizationSecret
- [Value <String>]
: The value of the secret.
- [Templates <IMicrosoftGraphSynchronizationTemplate-
[]>]
: Pre-configured synchronization settings for a particular application.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [ApplicationId <String>]
: Identifier of the application this template belongs to.
- [Default <Boolean?>]
: true if this template is recommended to be the default for the application.
- [Description <String>]
: Description of the template.
- [Discoverable <Boolean?>]
: true if this template should appear in the collection of templates available for the application instance (service principal).
- [FactoryTag <String>]
: One of the well-known factory tags supported by the synchronization engine.
The factoryTag tells the synchronization engine which implementation to use when processing jobs based on this template.
- [Metadata <IMicrosoftGraphSynchronizationMetadataEntry-
[]>]
: Additional extension properties.
Unless mentioned explicitly, metadata values shouldn't be changed.
- [Key <String>]
: synchronizationMetadata
- [Value <String>]
: Value of the metadata property.
- [Schema <IMicrosoftGraphSynchronizationSchema>]
: synchronizationSchema
- [Tags <String-
[]>]
: Custom strings that can be used to categorize and identify the service principal.
Not nullable.
The value is the union of strings set here and on the associated application entity's tags property.Supports $filter (eq, not, ge, le, startsWith).
- [TokenEncryptionKeyId <String>]
: Specifies the keyId of a public key from the keyCredentials collection.
When configured, Microsoft Entra ID issues tokens for this application encrypted using the key specified by this property.
The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user.
- [TokenIssuancePolicies <IMicrosoftGraphTokenIssuancePolicy-
[]>]
: The tokenIssuancePolicies assigned to this service principal.
Supports $expand.
- [AppliesTo <IMicrosoftGraphDirectoryObject-
[]>]
:
- [Definition <String-
[]>]
: A string collection containing a JSON string that defines the rules and settings for a policy.
The syntax for the definition differs for each derived policy type.
Required.
- [IsOrganizationDefault <Boolean?>]
: If set to true, activates this policy.
There can be many policies for the same policy type, but only one can be activated as the organization default.
Optional, default value is false.
- [Description <String>]
: Description for this policy.
Required.
- [DisplayName <String>]
: Display name for this policy.
Required.
- [DeletedDateTime <DateTime?>]
: Date and time when this object was deleted.
Always null when the object hasn't been deleted.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [TokenLifetimePolicies <IMicrosoftGraphTokenLifetimePolicy-
[]>]
: The tokenLifetimePolicies assigned to this service principal.
Supports $expand.
- [AppliesTo <IMicrosoftGraphDirectoryObject-
[]>]
:
- [Definition <String-
[]>]
: A string collection containing a JSON string that defines the rules and settings for a policy.
The syntax for the definition differs for each derived policy type.
Required.
- [IsOrganizationDefault <Boolean?>]
: If set to true, activates this policy.
There can be many policies for the same policy type, but only one can be activated as the organization default.
Optional, default value is false.
- [Description <String>]
: Description for this policy.
Required.
- [DisplayName <String>]
: Display name for this policy.
Required.
- [DeletedDateTime <DateTime?>]
: Date and time when this object was deleted.
Always null when the object hasn't been deleted.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [TransitiveMemberOf <IMicrosoftGraphDirectoryObject-
[]>]
:
- [VerifiedPublisher <IMicrosoftGraphVerifiedPublisher>]
: verifiedPublisher
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [AddedDateTime <DateTime?>]
: The timestamp when the verified publisher was first added or most recently updated.
- [DisplayName <String>]
: The verified publisher name from the app publisher's Microsoft Partner Network (MPN) account.
- [VerifiedPublisherId <String>]
: The ID of the verified publisher from the app publisher's Partner Center account.
- [AppRoleAssignments <IMicrosoftGraphAppRoleAssignment-
[]>]
: Represents the app roles a user has been granted for an application.
Supports $expand.
- [Approvals <IMicrosoftGraphApproval-
[]>]
:
- [AssignedLicenses <IMicrosoftGraphAssignedLicense-
[]>]
: The licenses that are assigned to the user, including inherited (group-based) licenses.
This property doesn't differentiate between directly assigned and inherited licenses.
Use the licenseAssignmentStates property to identify the directly assigned and inherited licenses.
Not nullable.
Supports $filter (eq, not, /$count eq 0, /$count ne 0).
- [AssignedPlans <IMicrosoftGraphAssignedPlan-
[]>]
: The plans that are assigned to the user.
Read-only.
Not nullable.Supports $filter (eq and not).
- [AssignedDateTime <DateTime?>]
: The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z.
The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z
- [CapabilityStatus <String>]
: Condition of the capability assignment.
The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.
- [Service <String>]
: The name of the service; for example, exchange.
- [ServicePlanId <String>]
: A GUID that identifies the service plan.
For a complete list of GUIDs and their equivalent friendly service names, see Product names and service plan identifiers for licensing.
- [Authentication <IMicrosoftGraphAuthentication>]
: authentication
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [EmailMethods <IMicrosoftGraphEmailAuthenticationMethod-
[]>]
: Represents the email addresses registered to a user for authentication.
- [CreatedDateTime <DateTime?>]
:
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [EmailAddress <String>]
: The email address registered to this user.
- [Fido2Methods <IMicrosoftGraphFido2AuthenticationMethod-
[]>]
: Represents the FIDO2 security keys registered to a user for authentication.
- [CreatedDateTime <DateTime?>]
:
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [AaGuid <String>]
: Authenticator Attestation GUID, an identifier that indicates the type (such as make and model) of the authenticator.
- [AttestationCertificates <String-
[]>]
: The attestation certificate or certificates attached to this security key.
- [AttestationLevel <String>]
: attestationLevel
- [DisplayName <String>]
: The display name of the key as given by the user.
- [Model <String>]
: The manufacturer-assigned model of the FIDO2 security key.
- [PublicKeyCredential <IMicrosoftGraphWebauthnPublicKeyCredential>]
: webauthnPublicKeyCredential
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [ClientExtensionResults <IMicrosoftGraphWebauthnAuthenticationExtensionsClientOutputs>]
: webauthnAuthenticationExtensionsClientOutputs
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Id <String>]
: The credential ID created by the WebAuthn Authenticator.
- [Response <IMicrosoftGraphWebauthnAuthenticatorAttestationResponse>]
: webauthnAuthenticatorAttestationResponse
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [AttestationObject <String>]
: Base64URL encoded, cryptographically protected attestation about the WebAuthn Authenticator.
- [ClientDataJson <String>]
:
- [Methods <IMicrosoftGraphAuthenticationMethod-
[]>]
: Represents all authentication methods registered to a user.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [CreatedDateTime <DateTime?>]
:
- [MicrosoftAuthenticatorMethods <IMicrosoftGraphMicrosoftAuthenticatorAuthenticationMethod-
[]>]
: The details of the Microsoft Authenticator app registered to a user for authentication.
- [CreatedDateTime <DateTime?>]
:
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [ClientAppName <String>]
: microsoftAuthenticatorAuthenticationMethodClientAppName
- [Device <IMicrosoftGraphDevice>]
: device
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [DeletedDateTime <DateTime?>]
: Date and time when this object was deleted.
Always null when the object hasn't been deleted.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [AccountEnabled <Boolean?>]
: true if the account is enabled; otherwise, false.
Default is true.
Supports $filter (eq, ne, not, in).
Only callers with at least the Cloud Device Administrator role can set this property.
- [AlternativeSecurityIds <IMicrosoftGraphAlternativeSecurityId-
[]>]
: For internal use only.
Not nullable.
Supports $filter (eq, not, ge, le).
- [IdentityProvider <String>]
: For internal use only.
- [Key <Byte-
[]>]
: For internal use only.
- [Type <Int32?>]
: For internal use only.
- [ApproximateLastSignInDateTime <DateTime?>]
: The timestamp type represents date and time information using ISO 8601 format and is always in UTC time.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
Read-only.
Supports $filter (eq, ne, not, ge, le, and eq on null values) and $orderby.
- [Commands <IMicrosoftGraphCommand-
[]>]
: Set of commands sent to this device.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [AppServiceName <String>]
:
- [Error <String>]
:
- [PackageFamilyName <String>]
:
- [Payload <IMicrosoftGraphPayloadRequest>]
: payloadRequest
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [PermissionTicket <String>]
:
- [PostBackUri <String>]
:
- [Responsepayload <IMicrosoftGraphPayloadResponse>]
: payloadResponse
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Status <String>]
:
- [Type <String>]
:
- [ComplianceExpirationDateTime <DateTime?>]
: The timestamp when the device is no longer deemed compliant.
The timestamp type represents date and time information using ISO 8601 format and is always in UTC time.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
Read-only.
- [DeviceCategory <String>]
: User-defined property set by Intune to automatically add devices to groups and simplify managing devices.
- [DeviceId <String>]
: Unique Identifier set by Azure Device Registration Service at the time of registration.
This is an alternate key that can be used to reference the device object.
Also Supports $filter (eq, ne, not, startsWith).
- [DeviceMetadata <String>]
: For internal use only.
Set to null.
- [DeviceOwnership <String>]
: Ownership of the device.
This property is set by Intune.
Possible values are: unknown, company, personal.
- [DeviceVersion <Int32?>]
: For internal use only.
- [DisplayName <String>]
: The display name for the device.
Required.
Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderby.
- [DomainName <String>]
: The on-premises domain name of Microsoft Entra hybrid joined devices.
This property is set by Intune.
- [EnrollmentProfileName <String>]
: Enrollment profile applied to the device.
For example, Apple Device Enrollment Profile, Device enrollment - Corporate device identifiers, or Windows Autopilot profile name.
This property is set by Intune.
- [EnrollmentType <String>]
: Enrollment type of the device.
This property is set by Intune.
Possible values are: unknown, userEnrollment, deviceEnrollmentManager, appleBulkWithUser, appleBulkWithoutUser, windowsAzureADJoin, windowsBulkUserless, windowsAutoEnrollment, windowsBulkAzureDomainJoin, windowsCoManagement, windowsAzureADJoinUsingDeviceAuth,appleUserEnrollment, appleUserEnrollmentWithServiceAccount.
NOTE: This property might return other values apart from those listed.
- [ExtensionAttributes <IMicrosoftGraphOnPremisesExtensionAttributes>]
: onPremisesExtensionAttributes
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [ExtensionAttribute1 <String>]
: First customizable extension attribute.
- [ExtensionAttribute10 <String>]
: Tenth customizable extension attribute.
- [ExtensionAttribute11 <String>]
: Eleventh customizable extension attribute.
- [ExtensionAttribute12 <String>]
: Twelfth customizable extension attribute.
- [ExtensionAttribute13 <String>]
: Thirteenth customizable extension attribute.
- [ExtensionAttribute14 <String>]
: Fourteenth customizable extension attribute.
- [ExtensionAttribute15 <String>]
: Fifteenth customizable extension attribute.
- [ExtensionAttribute2 <String>]
: Second customizable extension attribute.
- [ExtensionAttribute3 <String>]
: Third customizable extension attribute.
- [ExtensionAttribute4 <String>]
: Fourth customizable extension attribute.
- [ExtensionAttribute5 <String>]
: Fifth customizable extension attribute.
- [ExtensionAttribute6 <String>]
: Sixth customizable extension attribute.
- [ExtensionAttribute7 <String>]
: Seventh customizable extension attribute.
- [ExtensionAttribute8 <String>]
: Eighth customizable extension attribute.
- [ExtensionAttribute9 <String>]
: Ninth customizable extension attribute.
- [Extensions <IMicrosoftGraphExtension-
[]>]
: The collection of open extensions defined for the device.
Read-only.
Nullable.
- [Hostnames <String-
[]>]
: List of host names for the device.
- [IsCompliant <Boolean?>]
: true if the device complies with Mobile Device Management (MDM) policies; otherwise, false.
Read-only.
This can only be updated by Intune for any device OS type or by an approved MDM app for Windows OS devices.
Supports $filter (eq, ne, not).
- [IsManaged <Boolean?>]
: true if the device is managed by a Mobile Device Management (MDM) app; otherwise, false.
This can only be updated by Intune for any device OS type or by an approved MDM app for Windows OS devices.
Supports $filter (eq, ne, not).
- [IsManagementRestricted <Boolean?>]
: Indicates whether the device is a member of a restricted management administrative unit.
The default value is false.
Read-only.
To manage a device that's a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.
- [IsRooted <Boolean?>]
: true if the device is rooted or jail-broken.
This property can only be updated by Intune.
- [Kind <String>]
: Form factor of the device.
Only returned if the user signs in with a Microsoft account as part of Project Rome.
- [ManagementType <String>]
: Management channel of the device.
This property is set by Intune.
Possible values are: eas, mdm, easMdm, intuneClient, easIntuneClient, configurationManagerClient, configurationManagerClientMdm, configurationManagerClientMdmEas, unknown, jamf, googleCloudDevicePolicyController.
- [Manufacturer <String>]
: Manufacturer of the device.
Read-only.
- [MdmAppId <String>]
: Application identifier used to register device into MDM.
Read-only.
Supports $filter (eq, ne, not, startsWith).
- [MemberOf <IMicrosoftGraphDirectoryObject-
[]>]
: Groups and administrative units that this device is a member of.
Read-only.
Nullable.
Supports $expand.
- [Model <String>]
: Model of the device.
Read-only.
- [Name <String>]
: Friendly name of the device.
Only returned if user signs in with a Microsoft account as part of Project Rome.
- [OnPremisesLastSyncDateTime <DateTime?>]
: The last time at which the object was synced with the on-premises directory.
The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Read-only.
Supports $filter (eq, ne, not, ge, le, in).
- [OnPremisesSecurityIdentifier <String>]
: The on-premises security identifier (SID) for the user who was synchronized from on-premises to the cloud.
Read-only.
Returned only on $select.
Supports $filter (eq).
- [OnPremisesSyncEnabled <Boolean?>]
: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default).
Read-only.
Supports $filter (eq, ne, not, in, and eq on null values).
- [OperatingSystem <String>]
: The type of operating system on the device.
Required.
Supports $filter (eq, ne, not, ge, le, startsWith, and eq on null values).
- [OperatingSystemVersion <String>]
: Operating system version of the device.
Required.
Supports $filter (eq, ne, not, ge, le, startsWith, and eq on null values).
- [PhysicalIds <String-
[]>]
: For internal use only.
Not nullable.
Supports $filter (eq, not, ge, le, startsWith, /$count eq 0, /$count ne 0.
- [Platform <String>]
: Platform of device.
Only returned if the user signs in with a Microsoft account as part of Project Rome.
- [ProfileType <String>]
: The profile type of the device.
Possible values: RegisteredDevice (default), SecureVM, Printer, Shared, IoT.
- [RegisteredOwners <IMicrosoftGraphDirectoryObject-
[]>]
: The user that cloud joined the device or registered their personal device.
The registered owner is set at the time of registration.
Read-only.
Nullable.
Supports $expand.
- [RegisteredUsers <IMicrosoftGraphDirectoryObject-
[]>]
: Collection of registered users of the device.
For cloud joined devices and registered personal devices, registered users are set to the same value as registered owners at the time of registration.
Read-only.
Nullable.
Supports $expand.
- [RegistrationDateTime <DateTime?>]
: Date and time of when the device was registered.
The timestamp type represents date and time information using ISO 8601 format and is always in UTC time.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
Read-only.
- [Status <String>]
: Device is online or offline.
Only returned if user signs in with a Microsoft account as part of Project Rome.
- [SystemLabels <String-
[]>]
: List of labels applied to the device by the system.
Supports $filter (/$count eq 0, /$count ne 0).
- [TransitiveMemberOf <IMicrosoftGraphDirectoryObject-
[]>]
: Groups and administrative units that this device is a member of.
This operation is transitive.
Supports $expand.
- [TrustType <String>]
: Type of trust for the joined device.
Read-only.
Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID).
For more information, see Introduction to device management in Microsoft Entra ID.
- [UsageRights <IMicrosoftGraphUsageRight-
[]>]
: Represents the usage rights a device has been granted.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [CatalogId <String>]
: Product id corresponding to the usage right.
- [ServiceIdentifier <String>]
: Identifier of the service corresponding to the usage right.
- [State <String>]
: usageRightState
- [DeviceTag <String>]
: Tags containing app metadata.
- [DisplayName <String>]
: The name of the device on which this app is registered.
- [PhoneAppVersion <String>]
: Numerical version of this instance of the Authenticator app.
- [Operations <IMicrosoftGraphLongRunningOperation-
[]>]
: Represents the status of a long-running operation, such as a password reset operation.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [CreatedDateTime <DateTime?>]
: The start time of the operation.
The timestamp type represents date and time information using ISO 8601 format and is always in UTC.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
- [LastActionDateTime <DateTime?>]
: The time of the last action in the operation.
The timestamp type represents date and time information using ISO 8601 format and is always in UTC.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
- [ResourceLocation <String>]
: URI of the resource that the operation is performed on.
- [Status <String>]
: longRunningOperationStatus
- [StatusDetail <String>]
: Details about the status of the operation.
- [PasswordMethods <IMicrosoftGraphPasswordAuthenticationMethod-
[]>]
: Represents the details of the password authentication method registered to a user for authentication.
- [CreatedDateTime <DateTime?>]
:
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Password <String>]
: For security, the password is always returned as null from a LIST or GET operation.
- [PasswordlessMicrosoftAuthenticatorMethods <IMicrosoftGraphPasswordlessMicrosoftAuthenticatorAuthenticationMethod-
[]>]
: Represents the Microsoft Authenticator Passwordless Phone Sign-in methods registered to a user for authentication.
- [CreatedDateTime <DateTime?>]
:
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [CreationDateTime <DateTime?>]
: The timestamp when this method was registered to the user.
- [Device <IMicrosoftGraphDevice>]
: device
- [DisplayName <String>]
: The display name of the mobile device as given by the user.
- [PhoneMethods <IMicrosoftGraphPhoneAuthenticationMethod-
[]>]
: Represents the phone registered to a user for authentication.
- [CreatedDateTime <DateTime?>]
:
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [PhoneNumber <String>]
: The phone number to text or call for authentication.
Phone numbers use the format '+<country code>
<number>
x<extension>
', with extension optional.
For example, +1 5555551234 or +1 5555551234x123 are valid.
Numbers are rejected when creating/updating if they don't match the required format.
- [PhoneType <String>]
: authenticationPhoneType
- [SmsSignInState <String>]
: authenticationMethodSignInState
- [PlatformCredentialMethods <IMicrosoftGraphPlatformCredentialAuthenticationMethod-
[]>]
:
- [CreatedDateTime <DateTime?>]
:
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Device <IMicrosoftGraphDevice>]
: device
- [DisplayName <String>]
: The name of the device on which Platform Credential is registered.
- [KeyStrength <String>]
: authenticationMethodKeyStrength
- [Platform <String>]
: authenticationMethodPlatform
- [Requirements <IMicrosoftGraphStrongAuthenticationRequirements>]
: strongAuthenticationRequirements
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [PerUserMfaState <String>]
: perUserMfaState
- [SignInPreferences <IMicrosoftGraphSignInPreferences>]
: signInPreferences
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [IsSystemPreferredAuthenticationMethodEnabled <Boolean?>]
: Indicates whether the credential preferences of the system are enabled.
- [UserPreferredMethodForSecondaryAuthentication <String>]
: userDefaultAuthenticationMethodType
- [SoftwareOathMethods <IMicrosoftGraphSoftwareOathAuthenticationMethod-
[]>]
: The software OATH time-based one-time password (TOTP) applications registered to a user for authentication.
- [CreatedDateTime <DateTime?>]
:
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [SecretKey <String>]
: The secret key of the method.
Always returns null.
- [TemporaryAccessPassMethods <IMicrosoftGraphTemporaryAccessPassAuthenticationMethod-
[]>]
: Represents a Temporary Access Pass registered to a user for authentication through time-limited passcodes.
- [CreatedDateTime <DateTime?>]
:
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [IsUsableOnce <Boolean?>]
: Determines whether the pass is limited to a one-time use.
If true, the pass can be used once; if false, the pass can be used multiple times within the Temporary Access Pass lifetime.
- [LifetimeInMinutes <Int32?>]
: The lifetime of the Temporary Access Pass in minutes starting at startDateTime.
Must be between 10 and 43200 inclusive (equivalent to 30 days).
- [StartDateTime <DateTime?>]
: The date and time when the Temporary Access Pass becomes available to use and when isUsable is true is enforced.
- [TemporaryAccessPass <String>]
: The Temporary Access Pass used to authenticate.
Returned only on creation of a new temporaryAccessPassAuthenticationMethod object; Hidden in subsequent read operations and returned as null with GET.
- [WindowsHelloForBusinessMethods <IMicrosoftGraphWindowsHelloForBusinessAuthenticationMethod-
[]>]
: Represents the Windows Hello for Business authentication method registered to a user for authentication.
- [CreatedDateTime <DateTime?>]
:
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Device <IMicrosoftGraphDevice>]
: device
- [DisplayName <String>]
: The name of the device on which Windows Hello for Business is registered
- [KeyStrength <String>]
: authenticationMethodKeyStrength
- [AuthorizationInfo <IMicrosoftGraphAuthorizationInfo>]
: authorizationInfo
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [CertificateUserIds <String-
[]>]
: The collection of unique identifiers that can be associated with a user and can be used to bind the Microsoft Entra user to a certificate for authentication and authorization into non-Azure AD environments.
The identifiers must be unique in the tenant.
- [Birthday <DateTime?>]
: The birthday of the user.
The Timestamp type represents date and time information using ISO 8601 format and is always in UTC.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.
- [BusinessPhones <String-
[]>]
: The telephone numbers for the user.
Only one number can be set for this property.
Read-only for users synced from on-premises directory.
Supports $filter (eq, not, ge, le, startsWith).
- [Calendar <IMicrosoftGraphCalendar>]
: calendar
- [CalendarGroups <IMicrosoftGraphCalendarGroup-
[]>]
: The user's calendar groups.
Read-only.
Nullable.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Calendars <IMicrosoftGraphCalendar-
[]>]
: The calendars in the calendar group.
Navigation property.
Read-only.
Nullable.
- [ChangeKey <String>]
: Identifies the version of the calendar group.
Every time the calendar group is changed, ChangeKey changes as well.
This allows Exchange to apply changes to the correct version of the object.
Read-only.
- [ClassId <String>]
: The class identifier.
Read-only.
- [Name <String>]
: The group name.
- [CalendarView <IMicrosoftGraphEvent-
[]>]
: The calendar view for the calendar.
Read-only.
Nullable.
- [Calendars <IMicrosoftGraphCalendar-
[]>]
: The user's calendars.
Read-only.
Nullable.
- [Chats <IMicrosoftGraphChat-
[]>]
:
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [ChatType <String>]
: chatType
- [CreatedBy <IMicrosoftGraphIdentitySet>]
: identitySet
- [CreatedDateTime <DateTime?>]
: Date and time at which the chat was created.
Read-only.
- [InstalledApps <IMicrosoftGraphTeamsAppInstallation-
[]>]
: A collection of all the apps in the chat.
Nullable.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [ConsentedPermissionSet <IMicrosoftGraphTeamsAppPermissionSet>]
: teamsAppPermissionSet
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [ResourceSpecificPermissions <IMicrosoftGraphTeamsAppResourceSpecificPermission-
[]>]
: A collection of resource-specific permissions.
- [PermissionType <String>]
: teamsAppResourceSpecificPermissionType
- [PermissionValue <String>]
: The name of the resource-specific permission.
- [ScopeInfo <IMicrosoftGraphTeamsAppInstallationScopeInfo>]
: teamsAppInstallationScopeInfo
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Scope <String>]
: teamsAppInstallationScopes
- [TeamsApp <IMicrosoftGraphTeamsApp>]
: teamsApp
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [AppDefinitions <IMicrosoftGraphTeamsAppDefinition-
[]>]
: The details for each version of the app.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [AllowedInstallationScopes <String>]
: teamsAppInstallationScopes
- [Authorization <IMicrosoftGraphTeamsAppAuthorization>]
: teamsAppAuthorization
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [ClientAppId <String>]
: The registration ID of the Microsoft Entra app ID associated with the teamsApp.
- [RequiredPermissionSet <IMicrosoftGraphTeamsAppPermissionSet>]
: teamsAppPermissionSet
- [AzureAdAppId <String>]
: The WebApplicationInfo.Id from the Teams app manifest.
- [Bot <IMicrosoftGraphTeamworkBot>]
: teamworkBot
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [ColorIcon <IMicrosoftGraphTeamsAppIcon>]
: teamsAppIcon
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [HostedContent <IMicrosoftGraphTeamworkHostedContent>]
: teamworkHostedContent
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [ContentBytes <Byte-
[]>]
: Write only.
Bytes for the hosted content (such as images).
- [ContentType <String>]
: Write only.
Content type, such as image/png, image/jpg.
- [WebUrl <String>]
: The web URL that can be used for downloading the image.
- [CreatedBy <IMicrosoftGraphIdentitySet>]
: identitySet
- [DashboardCards <IMicrosoftGraphTeamsAppDashboardCardDefinition-
[]>]
: Dashboard cards specified in the Teams app manifest.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [ContentSource <IMicrosoftGraphTeamsAppDashboardCardContentSource>]
: teamsAppDashboardCardContentSource
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [BotConfiguration <IMicrosoftGraphTeamsAppDashboardCardBotConfiguration>]
: teamsAppDashboardCardBotConfiguration
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [BotId <String>]
: The ID (usually a GUID) of the bot associated with the specific teamsAppDefinition.
This is a unique app ID for the bot as registered with the Bot Framework.
- [SourceType <String>]
: teamsAppDashboardCardSourceType
- [DefaultSize <String>]
: teamsAppDashboardCardSize
- [Description <String>]
: The description for the card.
Required.
- [DisplayName <String>]
: The name of the card.
Required.
- [Icon <IMicrosoftGraphTeamsAppDashboardCardIcon>]
: teamsAppDashboardCardIcon
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [IconUrl <String>]
: The icon for the card, displayed in the toolbox and card bar, is represented as a URL.
The preferred size for raster images is 28x28 pixels.
If this property has a value, the officeFabricIconFontName property is ignored.
- [OfficeUiFabricIconName <String>]
: The friendly name of the Office UI Fabric/Fluent UI icon for the card that is used when the iconUrl property isn't specified.
For example, 'officeUIFabricIconName': 'Search'.
- [PickerGroupId <String>]
: ID for the group in the card picker.
Required.
- [Description <String>]
:
- [DisplayName <String>]
: The name of the app provided by the app developer.
- [LastModifiedDateTime <DateTime?>]
:
- [OutlineIcon <IMicrosoftGraphTeamsAppIcon>]
: teamsAppIcon
- [PublishingState <String>]
: teamsAppPublishingState
- [Shortdescription <String>]
:
- [TeamsAppId <String>]
: The ID from the Teams app manifest.
- [Version <String>]
: The version number of the application.
- [DisplayName <String>]
: The name of the catalog app provided by the app developer in the Microsoft Teams zip app package.
- [DistributionMethod <String>]
: teamsAppDistributionMethod
- [ExternalId <String>]
: The ID of the catalog provided by the app developer in the Microsoft Teams zip app package.
- [TeamsAppDefinition <IMicrosoftGraphTeamsAppDefinition>]
: teamsAppDefinition
- [IsHiddenForAllMembers <Boolean?>]
: Indicates whether the chat is hidden for all its members.
Read-only.
- [LastMessagePreview <IMicrosoftGraphChatMessageInfo>]
: chatMessageInfo
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Body <IMicrosoftGraphItemBody>]
: itemBody
- [CreatedDateTime <DateTime?>]
: Date time object representing the time at which message was created.
- [EventDetail <IMicrosoftGraphEventMessageDetail>]
: eventMessageDetail
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [From <IMicrosoftGraphChatMessageFromIdentitySet>]
: chatMessageFromIdentitySet
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Application <IMicrosoftGraphIdentity>]
: identity
- [Device <IMicrosoftGraphIdentity>]
: identity
- [User <IMicrosoftGraphIdentity>]
: identity
- [IsDeleted <Boolean?>]
: If set to true, the original message has been deleted.
- [MessageType <String>]
: chatMessageType
- [LastUpdatedDateTime <DateTime?>]
: Date and time at which the chat was renamed or list of members were last changed.
Read-only.
- [Members <IMicrosoftGraphConversationMember-
[]>]
: A collection of all the members in the chat.
Nullable.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [DisplayName <String>]
: The display name of the user.
- [Roles <String-
[]>]
: The roles for that user.
This property contains additional qualifiers only when relevant - for example, if the member has owner privileges, the roles property contains owner as one of the values.
Similarly, if the member is an in-tenant guest, the roles property contains guest as one of the values.
A basic member should not have any values specified in the roles property.
An Out-of-tenant external member is assigned the owner role.
- [VisibleHistoryStartDateTime <DateTime?>]
: The timestamp denoting how far back a conversation's history is shared with the conversation member.
This property is settable only for members of a chat.
- [Messages <IMicrosoftGraphChatMessage-
[]>]
: A collection of all the messages in the chat.
Nullable.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Attachments <IMicrosoftGraphChatMessageAttachment-
[]>]
: References to attached objects like files, tabs, meetings etc.
- [Content <String>]
: The content of the attachment.
If the attachment is a rich card, set the property to the rich card object.
This property and contentUrl are mutually exclusive.
- [ContentType <String>]
: The media type of the content attachment.
It can have the following values: reference: Attachment is a link to another file.
Populate the contentURL with the link to the object.Any contentType that is supported by the Bot Framework's Attachment object.application/vnd.microsoft.card.codesnippet: A code snippet.
application/vnd.microsoft.card.announcement: An announcement header.
- [ContentUrl <String>]
: The URL for the content of the attachment.
- [Id <String>]
: Read-only.
The unique id of the attachment.
- [Name <String>]
: Name of the attachment.
- [TeamsAppId <String>]
: The ID of the Teams app that is associated with the attachment.
The property is used to attribute a Teams message card to the specified app.
- [ThumbnailUrl <String>]
: The URL to a thumbnail image that the channel can use if it supports using an alternative, smaller form of content or contentUrl.
For example, if you set contentType to application/word and set contentUrl to the location of the Word document, you might include a thumbnail image that represents the document.
The channel could display the thumbnail image instead of the document.
When the user selects the image, the channel would open the document.
- [Body <IMicrosoftGraphItemBody>]
: itemBody
- [ChannelIdentity <IMicrosoftGraphChannelIdentity>]
: channelIdentity
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [ChannelId <String>]
: The identity of the channel in which the message was posted.
- [TeamId <String>]
: The identity of the team in which the message was posted.
- [ChatId <String>]
: If the message was sent in a chat, represents the identity of the chat.
- [CreatedDateTime <DateTime?>]
: Timestamp of when the chat message was created.
- [DeletedDateTime <DateTime?>]
: Read only.
Timestamp at which the chat message was deleted, or null if not deleted.
- [Etag <String>]
: Read-only.
Version number of the chat message.
- [EventDetail <IMicrosoftGraphEventMessageDetail>]
: eventMessageDetail
- [From <IMicrosoftGraphChatMessageFromIdentitySet>]
: chatMessageFromIdentitySet
- [HostedContents <IMicrosoftGraphChatMessageHostedContent-
[]>]
: Content in a message hosted by Microsoft Teams - for example, images or code snippets.
- [ContentBytes <Byte-
[]>]
: Write only.
Bytes for the hosted content (such as images).
- [ContentType <String>]
: Write only.
Content type, such as image/png, image/jpg.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Importance <String>]
: chatMessageImportance
- [LastEditedDateTime <DateTime?>]
: Read only.
Timestamp when edits to the chat message were made.
Triggers an 'Edited' flag in the Teams UI.
If no edits are made the value is null.
- [LastModifiedDateTime <DateTime?>]
: Read only.
Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.
- [Locale <String>]
: Locale of the chat message set by the client.
Always set to en-us.
- [Mentions <IMicrosoftGraphChatMessageMention-
[]>]
: List of entities mentioned in the chat message.
Supported entities are: user, bot, team, channel, chat, and tag.
- [Id <Int32?>]
: Index of an entity being mentioned in the specified chatMessage.
Matches the {index} value in the corresponding <at id='{index}'>
tag in the message body.
- [MentionText <String>]
: String used to represent the mention.
For example, a user's display name, a team name.
- [Mentioned <IMicrosoftGraphChatMessageMentionedIdentitySet>]
: chatMessageMentionedIdentitySet
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Application <IMicrosoftGraphIdentity>]
: identity
- [Device <IMicrosoftGraphIdentity>]
: identity
- [User <IMicrosoftGraphIdentity>]
: identity
- [Conversation <IMicrosoftGraphTeamworkConversationIdentity>]
: teamworkConversationIdentity
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [DisplayName <String>]
: The display name of the identity.
For drive items, the display name might not always be available or up to date.
For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don't show up as changed when using delta.
- [Id <String>]
: Unique identifier for the identity or actor.
For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that's subject to review.
- [ConversationIdentityType <String>]
: teamworkConversationIdentityType
- [Tag <IMicrosoftGraphTeamworkTagIdentity>]
: teamworkTagIdentity
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [DisplayName <String>]
: The display name of the identity.
For drive items, the display name might not always be available or up to date.
For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don't show up as changed when using delta.
- [Id <String>]
: Unique identifier for the identity or actor.
For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that's subject to review.
- [MessageHistory <IMicrosoftGraphChatMessageHistoryItem-
[]>]
: List of activity history of a message item, including modification time and actions, such as reactionAdded, reactionRemoved, or reaction changes, on the message.
- [Actions <String>]
: chatMessageActions
- [ModifiedDateTime <DateTime?>]
: The date and time when the message was modified.
- [Reaction <IMicrosoftGraphChatMessageReaction>]
: chatMessageReaction
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [CreatedDateTime <DateTime?>]
: The timestamp type represents date and time information using ISO 8601 format and is always in UTC.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
- [DisplayName <String>]
: The name of the reaction.
- [ReactionContentUrl <String>]
: The hosted content URL for the custom reaction type.
- [ReactionType <String>]
: The reaction type.
Supported values include Unicode characters, custom, and some backward-compatible reaction types, such as like, angry, sad, laugh, heart, and surprised.
- [User <IMicrosoftGraphChatMessageReactionIdentitySet>]
: chatMessageReactionIdentitySet
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Application <IMicrosoftGraphIdentity>]
: identity
- [Device <IMicrosoftGraphIdentity>]
: identity
- [User <IMicrosoftGraphIdentity>]
: identity
- [MessageType <String>]
: chatMessageType
- [OnBehalfOf <IMicrosoftGraphChatMessageFromIdentitySet>]
: chatMessageFromIdentitySet
- [PolicyViolation <IMicrosoftGraphChatMessagePolicyViolation>]
: chatMessagePolicyViolation
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [DlpAction <String>]
: chatMessagePolicyViolationDlpActionTypes
- [JustificationText <String>]
: Justification text provided by the sender of the message when overriding a policy violation.
- [PolicyTip <IMicrosoftGraphChatMessagePolicyViolationPolicyTip>]
: chatMessagePolicyViolationPolicyTip
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [ComplianceUrl <String>]
: The URL a user can visit to read about the data loss prevention policies for the organization.
(ie, policies about what users shouldn't say in chats)
- [GeneralText <String>]
: Explanatory text shown to the sender of the message.
- [MatchedConditionDescriptions <String-
[]>]
: The list of improper data in the message that was detected by the data loss prevention app.
Each DLP app defines its own conditions, examples include 'Credit Card Number' and 'Social Security Number'.
- [UserAction <String>]
: chatMessagePolicyViolationUserActionTypes
- [VerdictDetails <String>]
: chatMessagePolicyViolationVerdictDetailsTypes
- [Reactions <IMicrosoftGraphChatMessageReaction-
[]>]
: Reactions for this chat message (for example, Like).
- [Replies <IMicrosoftGraphChatMessage-
[]>]
: Replies for a specified message.
Supports $expand for channel messages.
- [ReplyToId <String>]
: Read-only.
ID of the parent chat message or root chat message of the thread.
(Only applies to chat messages in channels, not chats.)
- [Subject <String>]
: The subject of the chat message, in plaintext.
- [Summary <String>]
: Summary text of the chat message that could be used for push notifications and summary views or fall back views.
Only applies to channel chat messages, not chat messages in a chat.
- [WebUrl <String>]
: Read-only.
Link to the message in Microsoft Teams.
- [OnlineMeetingInfo <IMicrosoftGraphTeamworkOnlineMeetingInfo>]
: teamworkOnlineMeetingInfo
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [CalendarEventId <String>]
: The identifier of the calendar event associated with the meeting.
- [JoinWebUrl <String>]
: The URL which can be clicked on to join or uniquely identify the meeting.
- [Organizer <IMicrosoftGraphTeamworkUserIdentity>]
: teamworkUserIdentity
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [DisplayName <String>]
: The display name of the identity.
For drive items, the display name might not always be available or up to date.
For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don't show up as changed when using delta.
- [Id <String>]
: Unique identifier for the identity or actor.
For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that's subject to review.
- [UserIdentityType <String>]
: teamworkUserIdentityType
- [Operations <IMicrosoftGraphTeamsAsyncOperation-
[]>]
: A collection of all the Teams async operations that ran or are running on the chat.
Nullable.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [AttemptsCount <Int32?>]
: Number of times the operation was attempted before being marked successful or failed.
- [CreatedDateTime <DateTime?>]
: Time when the operation was created.
- [Error <IMicrosoftGraphOperationError>]
: operationError
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Code <String>]
: Operation error code.
- [Message <String>]
: Operation error message.
- [LastActionDateTime <DateTime?>]
: Time when the async operation was last updated.
- [OperationType <String>]
: teamsAsyncOperationType
- [Status <String>]
: teamsAsyncOperationStatus
- [TargetResourceId <String>]
: The ID of the object that's created or modified as result of this async operation, typically a team.
- [TargetResourceLocation <String>]
: The location of the object that's created or modified as result of this async operation.
This URL should be treated as an opaque value and not parsed into its component paths.
- [PermissionGrants <IMicrosoftGraphResourceSpecificPermissionGrant-
[]>]
: A collection of permissions granted to apps for the chat.
- [DeletedDateTime <DateTime?>]
: Date and time when this object was deleted.
Always null when the object hasn't been deleted.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [ClientAppId <String>]
: ID of the service principal of the Microsoft Entra app that has been granted access.
Read-only.
- [ClientId <String>]
: ID of the Microsoft Entra app that has been granted access.
Read-only.
- [Permission <String>]
: The name of the resource-specific permission.
Read-only.
- [PermissionType <String>]
: The type of permission.
Possible values are: Application, Delegated.
Read-only.
- [ResourceAppId <String>]
: ID of the Microsoft Entra app that is hosting the resource.
Read-only.
- [PinnedMessages <IMicrosoftGraphPinnedChatMessageInfo-
[]>]
: A collection of all the pinned messages in the chat.
Nullable.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Message <IMicrosoftGraphChatMessage>]
: chatMessage
- [Tabs <IMicrosoftGraphTeamsTab-
[]>]
: A collection of all the tabs in the chat.
Nullable.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Configuration <IMicrosoftGraphTeamsTabConfiguration>]
: teamsTabConfiguration
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [ContentUrl <String>]
: Url used for rendering tab contents in Teams.
Required.
- [EntityId <String>]
: Identifier for the entity hosted by the tab provider.
- [RemoveUrl <String>]
: Url called by Teams client when a Tab is removed using the Teams Client.
- [WebsiteUrl <String>]
: Url for showing tab contents outside of Teams.
- [DisplayName <String>]
: Name of the tab.
- [MessageId <String>]
:
- [SortOrderIndex <String>]
: Index of the order used for sorting tabs.
- [TeamsApp <IMicrosoftGraphTeamsApp>]
: teamsApp
- [TeamsAppId <String>]
: App definition identifier of the tab.
This value can't be changed after tab creation.
Because this property is deprecated, we recommend expanding teamsApp to retrieve the application that is linked to the tab.
- [WebUrl <String>]
: Deep link URL of the tab instance.
Read only.
- [TenantId <String>]
: The identifier of the tenant in which the chat was created.
Read-only.
- [Topic <String>]
: (Optional) Subject or topic for the chat.
Only available for group chats.
- [Viewpoint <IMicrosoftGraphChatViewpoint>]
: chatViewpoint
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [IsHidden <Boolean?>]
: Indicates whether the chat is hidden for the current user.
- [LastMessageReadDateTime <DateTime?>]
: Represents the dateTime up until which the current user has read chatMessages in a specific chat.
- [WebUrl <String>]
: The URL for the chat in Microsoft Teams.
The URL should be treated as an opaque blob, and not parsed.
Read-only.
- [City <String>]
: The city where the user is located.
Maximum length is 128 characters.
Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).
- [CloudClipboard <IMicrosoftGraphCloudClipboardRoot>]
: cloudClipboardRoot
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Items <IMicrosoftGraphCloudClipboardItem-
[]>]
: Represents a collection of Cloud Clipboard items.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [CreatedDateTime <DateTime?>]
: Set by the server.
DateTime in UTC when the object was created on the server.
- [ExpirationDateTime <DateTime?>]
: Set by the server.
DateTime in UTC when the object expires and after that the object is no longer available.
The default and also maximum TTL is 12 hours after the creation, but it might change for performance optimization.
- [LastModifiedDateTime <DateTime?>]
: Set by the server if not provided in the client's request.
DateTime in UTC when the object was modified by the client.
- [Payloads <IMicrosoftGraphCloudClipboardItemPayload-
[]>]
: A cloudClipboardItem can have multiple cloudClipboardItemPayload objects in the payloads.
A window can place more than one clipboard object on the clipboard.
Each one represents the same information in a different clipboard format.
- [Content <String>]
: The formatName version of the value of a cloud clipboard encoded in base64.
- [FormatName <String>]
: For a list of possible values see formatName values.
- [CloudPCs <IMicrosoftGraphCloudPc-
[]>]
:
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [AadDeviceId <String>]
: The Microsoft Entra device ID of the Cloud PC.
- [AllotmentDisplayName <String>]
: The allotment name divides tenant licenses into smaller batches or groups that help restrict the number of licenses available for use in a specific assignment.
When the provisioningType is dedicated, the allotment name is null.
Read-only.
- [ConnectionSetting <IMicrosoftGraphCloudPcConnectionSetting>]
: cloudPcConnectionSetting
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [EnableSingleSignOn <Boolean?>]
: Indicates whether single sign-on is enabled.
The default value is false.
- [ConnectionSettings <IMicrosoftGraphCloudPcConnectionSettings>]
: cloudPcConnectionSettings
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [EnableSingleSignOn <Boolean?>]
:
- [ConnectivityResult <IMicrosoftGraphCloudPcConnectivityResult>]
: cloudPcConnectivityResult
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [FailedHealthCheckItems <IMicrosoftGraphCloudPcHealthCheckItem-
[]>]
: A list of failed health check items.
If the status property is available, this property is empty.
- [AdditionalDetails <String>]
: Additional message for this health check.
- [DisplayName <String>]
: The connectivity health check item name.
- [LastHealthCheckDateTime <DateTime?>]
: Timestamp when the last check occurs.
The timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC).
For example, midnight UTC on Jan 1, 2014 appears as 2014-01-01T00:00:00Z.
- [Result <String>]
: cloudPcConnectivityEventResult
- [LastModifiedDateTime <DateTime?>]
: The last modified time for connectivity status of the Cloud PC.
The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time.
For example, midnight UTC on Jan 1, 2014 would look like this: 2014-01-01T00:00:00Z.
- [Status <String>]
: cloudPcConnectivityStatus
- [UpdatedDateTime <DateTime?>]
: Datetime when the status was updated.
This property is deprecated and will no longer be supported effective August 31, 2024.
Use lastModifiedDateTime instead.
Read-Only.
- [DeviceRegionName <String>]
: The name of the geographical region where the Cloud PC is currently provisioned.
For example, westus3, eastus2, and southeastasia.
Read-only.
- [DisasterRecoveryCapability <IMicrosoftGraphCloudPcDisasterRecoveryCapability>]
: cloudPcDisasterRecoveryCapability
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [CapabilityType <String>]
: cloudPcDisasterRecoveryCapabilityType
- [PrimaryRegion <String>]
: The primary and mainly used region where the Cloud PC is located.
- [SecondaryRegion <String>]
: The secondary region to which the Cloud PC can be failed over during a regional outage.
- [DiskEncryptionState <String>]
: cloudPcDiskEncryptionState
- [DisplayName <String>]
: The display name of the Cloud PC.
- [GracePeriodEndDateTime <DateTime?>]
: The date and time when the grace period ends and reprovisioning or deprovisioning happens.
Required only if the status is inGracePeriod.
The timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC).
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
- [ImageDisplayName <String>]
: Name of the OS image that's on the Cloud PC.
- [LastLoginResult <IMicrosoftGraphCloudPcLoginResult>]
: cloudPcLoginResult
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Time <DateTime?>]
: The time of the Cloud PC sign in action.
The timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC).
For example, midnight UTC on Jan 1, 2014 appears as '2014-01-01T00:00:00Z'.
Read-only.
- [LastModifiedDateTime <DateTime?>]
: The last modified date and time of the Cloud PC.
The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time.
For example, midnight UTC on Jan 1, 2014, is 2014-01-01T00:00:00Z.
- [LastRemoteActionResult <IMicrosoftGraphCloudPcRemoteActionResult>]
: cloudPcRemoteActionResult
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [ActionName <String>]
: The specified action.
Supported values in the Microsoft Endpoint Manager portal are: Reprovision, Resize, Restore.
Supported values in enterprise Cloud PC devices are: Reboot, Rename, Reprovision, Troubleshoot.
- [ActionState <String>]
: actionState
- [CloudPcId <String>]
: The ID of the Cloud PC device on which the remote action is performed.
Read-only.
- [LastUpdatedDateTime <DateTime?>]
: Last update time for action.
The Timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC).
For example, midnight UTC on Jan 1, 2014 appears as '2014-01-01T00:00:00Z'.
- [ManagedDeviceId <String>]
: The ID of the Intune managed device on which the remote action is performed.
Read-only.
- [StartDateTime <DateTime?>]
: Time the action was initiated.
The Timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC).
For example, midnight UTC on Jan 1, 2014 appears as '2014-01-01T00:00:00Z'.
- [StatusDetail <IMicrosoftGraphCloudPcStatusDetail>]
: cloudPcStatusDetail
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [AdditionalInformation <IMicrosoftGraphKeyValuePair-
[]>]
: More information about the Cloud PC status.
For example, 'additionalInformation': - ['{'@odata.type': 'microsoft.graph.keyValuePair','name': 'retriable','value': true }]
'
- [Code <String>]
: The error/warning code associated with the Cloud PC status.
Example: 'code': 'internalServerError'.
- [Message <String>]
: The status message associated with error code.
Example: 'message': 'There was an internal server error.
Please contact support xxx.'.
- [StatusDetails <IMicrosoftGraphCloudPcStatusDetails>]
: cloudPcStatusDetails
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [AdditionalInformation <IMicrosoftGraphKeyValuePair-
[]>]
: Any additional information about the Cloud PC status.
- [Code <String>]
: The code associated with the Cloud PC status.
- [Message <String>]
: The status message.
- [ManagedDeviceId <String>]
: The Intune device ID of the Cloud PC.
- [ManagedDeviceName <String>]
: The Intune device name of the Cloud PC.
- [OSVersion <String>]
: cloudPcOperatingSystem
- [OnPremisesConnectionName <String>]
: The Azure network connection that is applied during the provisioning of Cloud PCs.
- [PartnerAgentInstallResults <IMicrosoftGraphCloudPcPartnerAgentInstallResult-
[]>]
: The results of every partner agent's installation status on Cloud PC.
- [ErrorMessage <String>]
: Contains a detailed error message when the partner agent installation failed.
- [InstallStatus <String>]
: cloudPcPartnerAgentInstallStatus
- [IsThirdPartyPartner <Boolean?>]
: Indicates whether the partner agent is a third party.
When true, the agent is a third-party (non-Microsoft) agent and when false, the agent is a Microsoft agent or isn't known.
The default value is false.
- [PartnerAgentName <String>]
: cloudPcPartnerAgentName
- [Retriable <Boolean?>]
: Indicates whether the partner agent installation should be retried.
The default value is false.
- [PowerState <String>]
: cloudPcPowerState
- [ProvisioningPolicyId <String>]
: The provisioning policy ID of the Cloud PC.
- [ProvisioningPolicyName <String>]
: The provisioning policy that is applied during the provisioning of Cloud PCs.
- [ProvisioningType <String>]
: cloudPcProvisioningType
- [ScopeIds <String-
[]>]
:
- [ServicePlanId <String>]
: The service plan ID of the Cloud PC.
- [ServicePlanName <String>]
: The service plan name of the Cloud PC.
- [ServicePlanType <String>]
: cloudPcServicePlanType
- [Status <String>]
: cloudPcStatus
- [StatusDetail <IMicrosoftGraphCloudPcStatusDetail>]
: cloudPcStatusDetail
- [StatusDetails <IMicrosoftGraphCloudPcStatusDetails>]
: cloudPcStatusDetails
- [UserAccountType <String>]
: cloudPcUserAccountType
- [UserPrincipalName <String>]
: The user principal name (UPN) of the user assigned to the Cloud PC.
- [CloudRealtimeCommunicationInfo <IMicrosoftGraphCloudRealtimeCommunicationInfo>]
: cloudRealtimeCommunicationInfo
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [IsSipEnabled <Boolean?>]
: Indicates whether the user has a SIP-enabled client registered for them.
Read-only.
- [CompanyName <String>]
: The name of the company the user is associated with.
This property can be useful for describing the company that an external user comes from.
The maximum length is 64 characters.Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).
- [ConsentProvidedForMinor <String>]
: Sets whether consent has been obtained for minors.
Allowed values: null, Granted, Denied and NotRequired.
Refer to the legal age group property definitions for further information.
Supports $filter (eq, ne, not, and in).
- [ContactFolders <IMicrosoftGraphContactFolder-
[]>]
: The user's contacts folders.
Read-only.
Nullable.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [ChildFolders <IMicrosoftGraphContactFolder-
[]>]
: The collection of child folders in the folder.
Navigation property.
Read-only.
Nullable.
- [Contacts <IMicrosoftGraphContact-
[]>]
: The contacts in the folder.
Navigation property.
Read-only.
Nullable.
- [Categories <String-
[]>]
: The categories associated with the item.
- [ChangeKey <String>]
: Identifies the version of the item.
Every time the item is changed, changeKey changes as well.
This allows Exchange to apply changes to the correct version of the object.
Read-only.
- [CreatedDateTime <DateTime?>]
: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z
- [LastModifiedDateTime <DateTime?>]
: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [AssistantName <String>]
: The name of the contact's assistant.
- [Birthday <DateTime?>]
: The contact's birthday.
The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z
- [Children <String-
[]>]
: The names of the contact's children.
- [CompanyName <String>]
: The name of the contact's company.
- [Department <String>]
: The contact's department.
- [DisplayName <String>]
: The contact's display name.
You can specify the display name in a create or update operation.
Later updates to other properties might cause an automatically generated value to overwrite the displayName value you specified.
To preserve a pre-existing value, always include it as displayName in an update operation.
- [EmailAddresses <IMicrosoftGraphTypedEmailAddress-
[]>]
: The contact's email addresses.
- [Address <String>]
: The email address of an entity instance.
- [Name <String>]
: The display name of an entity instance.
- [OtherLabel <String>]
: To specify a custom type of email address, set type to other, and assign otherLabel to a custom string.
For example, you may use a specific email address for your volunteer activities.
Set type to other, and set otherLabel to a custom string such as Volunteer work.
- [Type <String>]
: emailType
- [Extensions <IMicrosoftGraphExtension-
[]>]
: The collection of open extensions defined for the contact.
Nullable.
- [FileAs <String>]
: The name the contact is filed under.
- [Flag <IMicrosoftGraphFollowupFlag>]
: followupFlag
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [CompletedDateTime <IMicrosoftGraphDateTimeZone>]
: dateTimeTimeZone
- [DueDateTime <IMicrosoftGraphDateTimeZone>]
: dateTimeTimeZone
- [FlagStatus <String>]
: followupFlagStatus
- [StartDateTime <IMicrosoftGraphDateTimeZone>]
: dateTimeTimeZone
- [Gender <String>]
: The contact's gender.
- [Generation <String>]
: The contact's suffix.
- [GivenName <String>]
: The contact's given name.
- [ImAddresses <String-
[]>]
: The contact's instant messaging (IM) addresses.
- [Initials <String>]
: The contact's initials.
- [IsFavorite <Boolean?>]
:
- [JobTitle <String>]
: The contact's job title.
- [Manager <String>]
: The name of the contact's manager.
- [MiddleName <String>]
: The contact's middle name.
- [MultiValueExtendedProperties <IMicrosoftGraphMultiValueLegacyExtendedProperty-
[]>]
: The collection of multi-value extended properties defined for the contact.
Read-only.
Nullable.
- [NickName <String>]
: The contact's nickname.
- [OfficeLocation <String>]
: The location of the contact's office.
- [ParentFolderId <String>]
: The ID of the contact's parent folder.
- [PersonalNotes <String>]
: The user's notes about the contact.
- [Phones <IMicrosoftGraphPhone-
[]>]
: Phone numbers associated with the contact, for example, home phone, mobile phone, and business phone.
- [Photo <IMicrosoftGraphProfilePhoto>]
: profilePhoto
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Height <Int32?>]
: The height of the photo.
Read-only.
- [Width <Int32?>]
: The width of the photo.
Read-only.
- [PostalAddresses <IMicrosoftGraphPhysicalAddress-
[]>]
: Addresses associated with the contact, for example, home address and business address.
- [Profession <String>]
: The contact's profession.
- [SingleValueExtendedProperties <IMicrosoftGraphSingleValueLegacyExtendedProperty-
[]>]
: The collection of single-value extended properties defined for the contact.
Read-only.
Nullable.
- [SpouseName <String>]
: The name of the contact's spouse/partner.
- [Surname <String>]
: The contact's surname.
- [Title <String>]
: The contact's title.
- [Websites <IMicrosoftGraphWebsite-
[]>]
: Web sites associated with the contact.
- [Address <String>]
: The URL of the website.
- [DisplayName <String>]
: The display name of the web site.
- [Type <String>]
: websiteType
- [WeddingAnniversary <DateTime?>]
: The contact's wedding anniversary.
- [YomiCompanyName <String>]
: The phonetic Japanese company name of the contact.
- [YomiGivenName <String>]
: The phonetic Japanese given name (first name) of the contact.
- [YomiSurname <String>]
: The phonetic Japanese surname (last name) of the contact.
- [DisplayName <String>]
: The folder's display name.
- [MultiValueExtendedProperties <IMicrosoftGraphMultiValueLegacyExtendedProperty-
[]>]
: The collection of multi-value extended properties defined for the contactFolder.
Read-only.
Nullable.
- [ParentFolderId <String>]
: The ID of the folder's parent folder.
- [SingleValueExtendedProperties <IMicrosoftGraphSingleValueLegacyExtendedProperty-
[]>]
: The collection of single-value extended properties defined for the contactFolder.
Read-only.
Nullable.
- [WellKnownName <String>]
: The name of the folder if the folder is a recognized folder.
Currently contacts is the only recognized contacts folder.
- [Contacts <IMicrosoftGraphContact-
[]>]
: The user's contacts.
Read-only.
Nullable.
- [Country <String>]
: The country or region where the user is located; for example, US or UK.
Maximum length is 128 characters.
Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).
- [CreatedDateTime <DateTime?>]
: The date and time the user was created in ISO 8601 format and UTC.
The value cannot be modified and is automatically populated when the entity is created.
Nullable.
For on-premises users, the value represents when they were first created in Microsoft Entra ID.
Property is null for some users created before June 2018 and on-premises users synced to Microsoft Entra ID before June 2018.
Read-only.
Supports $filter (eq, ne, not , ge, le, in).
- [CreatedObjects <IMicrosoftGraphDirectoryObject-
[]>]
: Directory objects that the user created.
Read-only.
Nullable.
- [CreationType <String>]
: Indicates whether the user account was created through one of the following methods: As a regular school or work account (null).
As an external account (Invitation).
As a local account for an Azure Active Directory B2C tenant (LocalAccount).
Through self-service sign-up by an internal user using email verification (EmailVerified).
Through self-service sign-up by an external user signing up through a link that is part of a user flow (SelfServiceSignUp).
Read-only.Supports $filter (eq, ne, not, and in).
- [CustomSecurityAttributes <IMicrosoftGraphCustomSecurityAttributeValue>]
: customSecurityAttributeValue
- [Department <String>]
: The name of the department where the user works.
Maximum length is 64 characters.Supports $filter (eq, ne, not , ge, le, in, and eq on null values).
- [DeviceEnrollmentConfigurations <IMicrosoftGraphDeviceEnrollmentConfiguration-
[]>]
: Get enrollment configurations targeted to the user
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Assignments <IMicrosoftGraphEnrollmentConfigurationAssignment-
[]>]
: The list of group assignments for the device configuration profile
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Source <DeviceAndAppManagementAssignmentSource?>]
: Represents source of assignment.
- [SourceId <String>]
: Identifier for resource used for deployment to a group
- [Target <IMicrosoftGraphDeviceAndAppManagementAssignmentTarget>]
: Base type for assignment targets.
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [DeviceAndAppManagementAssignmentFilterId <String>]
: The Id of the filter for the target assignment.
- [DeviceAndAppManagementAssignmentFilterType <DeviceAndAppManagementAssignmentFilterType?>]
: Represents type of the assignment filter.
- [CreatedDateTime <DateTime?>]
: Created date time in UTC of the device enrollment configuration
- [Description <String>]
: The description of the device enrollment configuration
- [DeviceEnrollmentConfigurationType <DeviceEnrollmentConfigurationType?>]
: Describes the TemplateFamily for the Template entity
- [DisplayName <String>]
: The display name of the device enrollment configuration
- [LastModifiedDateTime <DateTime?>]
: Last modified date time in UTC of the device enrollment configuration
- [Priority <Int32?>]
: Priority is used when a user exists in multiple groups that are assigned enrollment configuration.
Users are subject only to the configuration with the lowest priority value.
- [RoleScopeTagIds <String-
[]>]
: Optional role scope tags for the enrollment restrictions.
- [Version <Int32?>]
: The version of the device enrollment configuration
- [DeviceEnrollmentLimit <Int32?>]
: The limit on the maximum number of devices that the user is permitted to enroll.
Allowed values are 5 or 1000.
- [DeviceKeys <IMicrosoftGraphDeviceKey-
[]>]
:
- [DeviceId <String>]
:
- [KeyMaterial <Byte-
[]>]
:
- [KeyType <String>]
:
- [DeviceManagementTroubleshootingEvents <IMicrosoftGraphDeviceManagementTroubleshootingEvent-
[]>]
: The list of troubleshooting events for this user.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [AdditionalInformation <IMicrosoftGraphKeyValuePair-
[]>]
: A set of string key and string value pairs which provides additional information on the Troubleshooting event
- [CorrelationId <String>]
: Id used for tracing the failure in the service.
- [EventDateTime <DateTime?>]
: Time when the event occurred .
- [EventName <String>]
: Event Name corresponding to the Troubleshooting Event.
It is an Optional field
- [TroubleshootingErrorDetails <IMicrosoftGraphDeviceManagementTroubleshootingErrorDetails>]
: Object containing detailed information about the error and its remediation.
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Context <String>]
:
- [Failure <String>]
:
- [FailureDetails <String>]
: The detailed description of what went wrong.
- [Remediation <String>]
: The detailed description of how to remediate this issue.
- [Resources <IMicrosoftGraphDeviceManagementTroubleshootingErrorResource-
[]>]
: Links to helpful documentation about this failure.
- [Link <String>]
: The link to the web resource.
Can contain any of the following formatters: {{UPN}}, {{DeviceGUID}}, {{UserGUID}}
- [Text <String>]
:
- [Devices <IMicrosoftGraphDevice-
[]>]
:
- [DirectReports <IMicrosoftGraphDirectoryObject-
[]>]
: The users and contacts that report to the user.
(The users and contacts with their manager property set to this user.) Read-only.
Nullable.
Supports $expand.
- [DisplayName <String>]
: The name displayed in the address book for the user.
This value is usually the combination of the user's first name, middle initial, and last name.
This property is required when a user is created, and it cannot be cleared during updates.
Maximum length is 256 characters.
Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values), $orderby, and $search.
- [Drive <IMicrosoftGraphDrive>]
: drive
- [Drives <IMicrosoftGraphDrive-
[]>]
: A collection of drives available for this user.
Read-only.
- [EmployeeExperience <IMicrosoftGraphEmployeeExperienceUser>]
: employeeExperienceUser
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [LearningCourseActivities <IMicrosoftGraphLearningCourseActivity-
[]>]
:
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [CompletedDateTime <DateTime?>]
: Date and time when the assignment was completed.
Optional.
- [CompletionPercentage <Int32?>]
: The percentage completion value of the course activity.
Optional.
- [ExternalcourseActivityId <String>]
:
- [LearnerUserId <String>]
: The user ID of the learner to whom the activity is assigned.
Required.
- [LearningContentId <String>]
: The ID of the learning content created in Viva Learning.
Required.
- [LearningProviderId <String>]
: The registration ID of the provider.
Required.
- [Status <String>]
: courseStatus
- [EmployeeHireDate <DateTime?>]
: The date and time when the user was hired or will start work if there is a future hire.
Supports $filter (eq, ne, not , ge, le, in).
- [EmployeeId <String>]
: The employee identifier assigned to the user by the organization.
The maximum length is 16 characters.Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).
- [EmployeeLeaveDateTime <DateTime?>]
: The date and time when the user left or will leave the organization.
To read this property, the calling app must be assigned the User-LifeCycleInfo.Read.All permission.
To write this property, the calling app must be assigned the User.Read.All and User-LifeCycleInfo.ReadWrite.All permissions.
To read this property in delegated scenarios, the admin needs at least one of the following Microsoft Entra roles: Lifecycle Workflows Administrator, Global Reader.
To write this property in delegated scenarios, the admin needs the Global Administrator role.
Supports $filter (eq, ne, not , ge, le, in).
For more information, see Configure the employeeLeaveDateTime property for a user.
- [EmployeeOrgData <IMicrosoftGraphEmployeeOrgData>]
: employeeOrgData
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [CostCenter <String>]
: The cost center associated with the user.
Returned only on $select.
Supports $filter.
- [Division <String>]
: The name of the division in which the user works.
Returned only on $select.
Supports $filter.
- [EmployeeType <String>]
: Captures enterprise worker type.
For example, Employee, Contractor, Consultant, or Vendor.
Supports $filter (eq, ne, not , ge, le, in, startsWith).
- [Events <IMicrosoftGraphEvent-
[]>]
: The user's events.
The default is to show events under the Default Calendar.
Read-only.
Nullable.
- [Extensions <IMicrosoftGraphExtension-
[]>]
: The collection of open extensions defined for the user.
Supports $expand.
Nullable.
- [ExternalUserState <String>]
: For an external user invited to the tenant using the invitation API, this property represents the invited user's invitation status.
For invited users, the state can be PendingAcceptance or Accepted, or null for all other users.
Supports $filter (eq, ne, not , in).
- [ExternalUserStateChangeDateTime <String>]
: Shows the timestamp for the latest change to the externalUserState property.
Supports $filter (eq, ne, not , in).
- [FaxNumber <String>]
: The fax number of the user.
Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).
- [FollowedSites <IMicrosoftGraphSite-
[]>]
:
- [CreatedBy <IMicrosoftGraphIdentitySet>]
: identitySet
- [CreatedByUser <IMicrosoftGraphUser>]
: user
- [CreatedDateTime <DateTime?>]
: Date and time of item creation.
Read-only.
- [Description <String>]
: The description of the item.
- [ETag <String>]
: ETag for the item.
Read-only.
- [LastModifiedBy <IMicrosoftGraphIdentitySet>]
: identitySet
- [LastModifiedByUser <IMicrosoftGraphUser>]
: user
- [LastModifiedDateTime <DateTime?>]
: Date and time the item was last modified.
Read-only.
- [Name <String>]
: The name of the item.
Read-write.
- [ParentReference <IMicrosoftGraphItemReference>]
: itemReference
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [DriveId <String>]
: Unique identifier of the drive instance that contains the driveItem.
Only returned if the item is located in a drive.
Read-only.
- [DriveType <String>]
: Identifies the type of drive.
Only returned if the item is located in a drive.
See drive resource for values.
- [Id <String>]
: Unique identifier of the driveItem in the drive or a listItem in a list.
Read-only.
- [Name <String>]
: The name of the item being referenced.
Read-only.
- [Path <String>]
: Percent-encoded path that can be used to navigate to the item.
Read-only.
- [ShareId <String>]
: A unique identifier for a shared resource that can be accessed via the Shares API.
- [SharepointIds <IMicrosoftGraphSharepointIds>]
: sharepointIds
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [ListId <String>]
: The unique identifier (guid) for the item's list in SharePoint.
- [ListItemId <String>]
: An integer identifier for the item within the containing list.
- [ListItemUniqueId <String>]
: The unique identifier (guid) for the item within OneDrive for Business or a SharePoint site.
- [SiteId <String>]
: The unique identifier (guid) for the item's site collection (SPSite).
- [SiteUrl <String>]
: The SharePoint URL for the site that contains the item.
- [TenantId <String>]
: The unique identifier (guid) for the tenancy.
- [WebId <String>]
: The unique identifier (guid) for the item's site (SPWeb).
- [SiteId <String>]
: For OneDrive for Business and SharePoint, this property represents the ID of the site that contains the parent document library of the driveItem resource or the parent list of the listItem resource.
The value is the same as the id property of that site resource.
It's an opaque string that consists of three identifiers of the site.
For OneDrive, this property isn't populated.
- [WebUrl <String>]
: URL that either displays the resource in the browser (for Office file formats), or is a direct link to the file (for other formats).
Read-only.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Analytics <IMicrosoftGraphItemAnalytics>]
: itemAnalytics
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [AllTime <IMicrosoftGraphItemActivityStat>]
: itemActivityStat
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Access <IMicrosoftGraphItemActionStat>]
: itemActionStat
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [ActionCount <Int32?>]
: The number of times the action took place.
Read-only.
- [ActorCount <Int32?>]
: The number of distinct actors that performed the action.
Read-only.
- [Activities <IMicrosoftGraphItemActivity-
[]>]
: Exposes the itemActivities represented in this itemActivityStat resource.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Access <IMicrosoftGraphAccessAction>]
: accessAction
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [ActivityDateTime <DateTime?>]
:
- [Actor <IMicrosoftGraphIdentitySet>]
: identitySet
- [DriveItem <IMicrosoftGraphDriveItem>]
: driveItem
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [CreatedBy <IMicrosoftGraphIdentitySet>]
: identitySet
- [CreatedByUser <IMicrosoftGraphUser>]
: user
- [CreatedDateTime <DateTime?>]
: Date and time of item creation.
Read-only.
- [Description <String>]
: The description of the item.
- [ETag <String>]
: ETag for the item.
Read-only.
- [LastModifiedBy <IMicrosoftGraphIdentitySet>]
: identitySet
- [LastModifiedByUser <IMicrosoftGraphUser>]
: user
- [LastModifiedDateTime <DateTime?>]
: Date and time the item was last modified.
Read-only.
- [Name <String>]
: The name of the item.
Read-write.
- [ParentReference <IMicrosoftGraphItemReference>]
: itemReference
- [WebUrl <String>]
: URL that either displays the resource in the browser (for Office file formats), or is a direct link to the file (for other formats).
Read-only.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Activities <IMicrosoftGraphItemActivityOld-
[]>]
: The list of recent activities that took place on this item.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Action <IMicrosoftGraphItemActionSet>]
: itemActionSet
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Comment <IMicrosoftGraphCommentAction>]
: commentAction
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [IsReply <Boolean?>]
: If true, this activity was a reply to an existing comment thread.
- [ParentAuthor <IMicrosoftGraphIdentitySet>]
: identitySet
- [Participants <IMicrosoftGraphIdentitySet-
[]>]
: The identities of the users participating in this comment thread.
- [Create <IMicrosoftGraphCreateAction>]
: createAction
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Delete <IMicrosoftGraphDeleteAction>]
: deleteAction
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Name <String>]
: The name of the item that was deleted.
- [ObjectType <String>]
: File or Folder, depending on the type of the deleted item.
- [Edit <IMicrosoftGraphEditAction>]
: editAction
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Mention <IMicrosoftGraphMentionAction>]
: mentionAction
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Mentionees <IMicrosoftGraphIdentitySet-
[]>]
: The identities of the users mentioned in this action.
- [Move <IMicrosoftGraphMoveAction>]
: moveAction
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [From <String>]
: The name of the location the item was moved from.
- [To <String>]
: The name of the location the item was moved to.
- [Rename <IMicrosoftGraphRenameAction>]
: renameAction
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [NewName <String>]
: The new name of the item.
- [OldName <String>]
: The previous name of the item.
- [Restore <IMicrosoftGraphRestoreAction>]
: restoreAction
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Share <IMicrosoftGraphShareAction>]
: shareAction
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Recipients <IMicrosoftGraphIdentitySet-
[]>]
: The identities the item was shared with in this action.
- [Version <IMicrosoftGraphVersionAction>]
: versionAction
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [NewVersion <String>]
: The name of the new version that was created by this action.
- [Actor <IMicrosoftGraphIdentitySet>]
: identitySet
- [DriveItem <IMicrosoftGraphDriveItem>]
: driveItem
- [ListItem <IMicrosoftGraphListItem>]
: listItem
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [CreatedBy <IMicrosoftGraphIdentitySet>]
: identitySet
- [CreatedByUser <IMicrosoftGraphUser>]
: user
- [CreatedDateTime <DateTime?>]
: Date and time of item creation.
Read-only.
- [Description <String>]
: The description of the item.
- [ETag <String>]
: ETag for the item.
Read-only.
- [LastModifiedBy <IMicrosoftGraphIdentitySet>]
: identitySet
- [LastModifiedByUser <IMicrosoftGraphUser>]
: user
- [LastModifiedDateTime <DateTime?>]
: Date and time the item was last modified.
Read-only.
- [Name <String>]
: The name of the item.
Read-write.
- [ParentReference <IMicrosoftGraphItemReference>]
: itemReference
- [WebUrl <String>]
: URL that either displays the resource in the browser (for Office file formats), or is a direct link to the file (for other formats).
Read-only.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Activities <IMicrosoftGraphItemActivityOld-
[]>]
: The list of recent activities that took place on this item.
- [Analytics <IMicrosoftGraphItemAnalytics>]
: itemAnalytics
- [ContentType <IMicrosoftGraphContentTypeInfo>]
: contentTypeInfo
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Id <String>]
: The ID of the content type.
- [Name <String>]
: The name of the content type.
- [Deleted <IMicrosoftGraphDeleted>]
: deleted
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [State <String>]
: Represents the state of the deleted item.
- [DocumentSetVersions <IMicrosoftGraphDocumentSetVersion-
[]>]
: Version information for a document set version created by a user.
- [Fields <IMicrosoftGraphFieldValueSet>]
: fieldValueSet
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [LastModifiedBy <IMicrosoftGraphIdentitySet>]
: identitySet
- [LastModifiedDateTime <DateTime?>]
: Date and time when the version was last modified.
Read-only.
- [Publication <IMicrosoftGraphPublicationFacet>]
: publicationFacet
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [CheckedOutBy <IMicrosoftGraphIdentitySet>]
: identitySet
- [Level <String>]
: The state of publication for this document.
Either published or checkout.
Read-only.
- [VersionId <String>]
: The unique identifier for the version that is visible to the current caller.
Read-only.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Comment <String>]
: Comment about the captured version.
- [CreatedBy <IMicrosoftGraphIdentitySet>]
: identitySet
- [CreatedDateTime <DateTime?>]
: Date and time when this version was created.
- [Items <IMicrosoftGraphDocumentSetVersionItem-
[]>]
: Items within the document set that are captured as part of this version.
- [ItemId <String>]
: The unique identifier for the item.
- [Title <String>]
: The title of the item.
- [VersionId <String>]
: The version ID of the item.
- [ShouldCaptureMinorVersion <Boolean?>]
: If true, minor versions of items are also captured; otherwise, only major versions are captured.
The default value is false.
- [DriveItem <IMicrosoftGraphDriveItem>]
: driveItem
- [Fields <IMicrosoftGraphFieldValueSet>]
: fieldValueSet
- [Permissions <IMicrosoftGraphPermission-
[]>]
: The set of permissions for the item.
Read-only.
Nullable.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [ExpirationDateTime <DateTime?>]
: A format of yyyy-MM-ddTHH:mm:ssZ of DateTimeOffset indicates the expiration time of the permission.
DateTime.MinValue indicates there's no expiration set for this permission.
Optional.
- [GrantedTo <IMicrosoftGraphIdentitySet>]
: identitySet
- [GrantedToIdentities <IMicrosoftGraphIdentitySet-
[]>]
: For type permissions, the details of the users to whom permission was granted.
Read-only.
- [GrantedToIdentitiesV2 <IMicrosoftGraphSharePointIdentitySet-
[]>]
: For link type permissions, the details of the users to whom permission was granted.
Read-only.
- [Application <IMicrosoftGraphIdentity>]
: identity
- [Device <IMicrosoftGraphIdentity>]
: identity
- [User <IMicrosoftGraphIdentity>]
: identity
- [Group <IMicrosoftGraphIdentity>]
: identity
- [SiteGroup <IMicrosoftGraphSharePointIdentity>]
: sharePointIdentity
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [DisplayName <String>]
: The display name of the identity.
For drive items, the display name might not always be available or up to date.
For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don't show up as changed when using delta.
- [Id <String>]
: Unique identifier for the identity or actor.
For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that's subject to review.
- [LoginName <String>]
: The sign in name of the SharePoint identity.
- [SiteUser <IMicrosoftGraphSharePointIdentity>]
: sharePointIdentity
- [GrantedToV2 <IMicrosoftGraphSharePointIdentitySet>]
: sharePointIdentitySet
- [HasPassword <Boolean?>]
: Indicates whether the password is set for this permission.
This property only appears in the response.
Optional.
Read-only.
For OneDrive Personal only.
- [InheritedFrom <IMicrosoftGraphItemReference>]
: itemReference
- [Invitation <IMicrosoftGraphSharingInvitation>]
: sharingInvitation
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Email <String>]
: The email address provided for the recipient of the sharing invitation.
Read-only.
- [InvitedBy <IMicrosoftGraphIdentitySet>]
: identitySet
- [RedeemedBy <String>]
:
- [SignInRequired <Boolean?>]
: If true the recipient of the invitation needs to sign in in order to access the shared item.
Read-only.
- [Link <IMicrosoftGraphSharingLink>]
: sharingLink
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Application <IMicrosoftGraphIdentity>]
: identity
- [ConfiguratorUrl <String>]
:
- [PreventsDownload <Boolean?>]
: If true then the user can only use this link to view the item on the web, and cannot use it to download the contents of the item.
Only for OneDrive for Business and SharePoint.
- [Scope <String>]
: The scope of the link represented by this permission.
Value anonymous indicates the link is usable by anyone, organization indicates the link is only usable for users signed into the same tenant.
- [Type <String>]
: The type of the link created.
- [WebHtml <String>]
: For embed links, this property contains the HTML code for an
For the complete list of allowed characters, see username policies.
Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith) and $orderby.
- [UserType <String>]
: A String value that can be used to classify user types in your directory.
The possible values are Member and Guest.
Supports $filter (eq, ne, not, in, and eq on null values).
NOTE: For more information about the permissions for member and guest users, see What are the default user permissions in Microsoft Entra ID?
- [VirtualEvents <IMicrosoftGraphUserVirtualEventsRoot>]
: userVirtualEventsRoot
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Webinars <IMicrosoftGraphVirtualEventWebinar-
[]>]
:
- [CreatedBy <IMicrosoftGraphCommunicationsIdentitySet>]
: communicationsIdentitySet
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Application <IMicrosoftGraphIdentity>]
: identity
- [Device <IMicrosoftGraphIdentity>]
: identity
- [User <IMicrosoftGraphIdentity>]
: identity
- [ApplicationInstance <IMicrosoftGraphIdentity>]
: identity
- [AssertedIdentity <IMicrosoftGraphIdentity>]
: identity
- [AzureCommunicationServicesUser <IMicrosoftGraphIdentity>]
: identity
- [Encrypted <IMicrosoftGraphIdentity>]
: identity
- [EndpointType <String>]
: endpointType
- [Guest <IMicrosoftGraphIdentity>]
: identity
- [OnPremises <IMicrosoftGraphIdentity>]
: identity
- [Phone <IMicrosoftGraphIdentity>]
: identity
- [Description <IMicrosoftGraphItemBody>]
: itemBody
- [DisplayName <String>]
: The display name of the virtual event.
- [EndDateTime <IMicrosoftGraphDateTimeZone>]
: dateTimeTimeZone
- [Presenters <IMicrosoftGraphVirtualEventPresenter-
[]>]
: The virtual event presenters.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Email <String>]
: Email address of the presenter.
- [Identity <IMicrosoftGraphIdentity>]
: identity
- [PresenterDetails <IMicrosoftGraphVirtualEventPresenterDetails>]
: virtualEventPresenterDetails
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Bio <IMicrosoftGraphItemBody>]
: itemBody
- [Company <String>]
: The presenter's company name.
- [JobTitle <String>]
: The presenter's job title.
- [LinkedInProfileWebUrl <String>]
: The presenter's LinkedIn profile URL.
- [PersonalSiteWebUrl <String>]
: The presenter's personal website URL.
- [Photo <Byte-
[]>]
: The content stream of the presenter's photo.
- [TwitterProfileWebUrl <String>]
: The presenter's Twitter profile URL.
- [Sessions <IMicrosoftGraphVirtualEventSession-
[]>]
:
- [AllowAttendeeToEnableCamera <Boolean?>]
: Indicates whether attendees can turn on their camera.
- [AllowAttendeeToEnableMic <Boolean?>]
: Indicates whether attendees can turn on their microphone.
- [AllowBreakoutRooms <Boolean?>]
: Indicates whether breakout rooms are enabled for the meeting.
- [AllowLiveShare <String>]
: meetingLiveShareOptions
- [AllowMeetingChat <String>]
: meetingChatMode
- [AllowParticipantsToChangeName <Boolean?>]
: Specifies if participants are allowed to rename themselves in an instance of the meeting.
- [AllowPowerPointSharing <Boolean?>]
: Indicates whether PowerPoint live is enabled for the meeting.
- [AllowRecording <Boolean?>]
: Indicates whether recording is enabled for the meeting.
- [AllowTeamworkReactions <Boolean?>]
: Indicates if Teams reactions are enabled for the meeting.
- [AllowTranscription <Boolean?>]
: Indicates whether transcription is enabled for the meeting.
- [AllowWhiteboard <Boolean?>]
: Indicates whether whiteboard is enabled for the meeting.
- [AllowedPresenters <String>]
: onlineMeetingPresenters
- [AnonymizeIdentityForRoles <String-
[]>]
: Specifies whose identity is anonymized in the meeting.
Possible values are: attendee.
The attendee value can't be removed through a PATCH operation once added.
- [AttendanceReports <IMicrosoftGraphMeetingAttendanceReport-
[]>]
: The attendance reports of an online meeting.
Read-only.
- [AudioConferencing <IMicrosoftGraphAudioConferencing>]
: audioConferencing
- [ChatInfo <IMicrosoftGraphChatInfo>]
: chatInfo
- [ChatRestrictions <IMicrosoftGraphChatRestrictions>]
: chatRestrictions
- [IsEndToEndEncryptionEnabled <Boolean?>]
:
- [IsEntryExitAnnounced <Boolean?>]
: Indicates whether to announce when callers join or leave.
- [JoinInformation <IMicrosoftGraphItemBody>]
: itemBody
- [JoinMeetingIdSettings <IMicrosoftGraphJoinMeetingIdSettings>]
: joinMeetingIdSettings
- [JoinWebUrl <String>]
: The join URL of the online meeting.
Read-only.
- [LobbyBypassSettings <IMicrosoftGraphLobbyBypassSettings>]
: lobbyBypassSettings
- [RecordAutomatically <Boolean?>]
: Indicates whether to record the meeting automatically.
- [ShareMeetingChatHistoryDefault <String>]
: meetingChatHistoryDefaultMode
- [Subject <String>]
: The subject of the online meeting.
- [VideoTeleconferenceId <String>]
: The video teleconferencing ID.
Read-only.
- [WatermarkProtection <IMicrosoftGraphWatermarkProtectionValues>]
: watermarkProtectionValues
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [EndDateTime <IMicrosoftGraphDateTimeZone>]
: dateTimeTimeZone
- [Presenters <IMicrosoftGraphVirtualEventPresenter-
[]>]
:
- [Registrations <IMicrosoftGraphVirtualEventRegistration-
[]>]
:
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [CancelationDateTime <DateTime?>]
: Date and time when the registrant cancels their registration for the virtual event.
Only appears when applicable.
The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
- [Email <String>]
: Email address of the registrant.
- [FirstName <String>]
: First name of the registrant.
- [LastName <String>]
: Last name of the registrant.
- [PreferredLanguage <String>]
: The registrant's preferred language.
- [PreferredTimezone <String>]
: The registrant's time zone details.
- [RegistrationDateTime <DateTime?>]
: Date and time when the registrant registers for the virtual event.
The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
- [RegistrationQuestionAnswers <IMicrosoftGraphVirtualEventRegistrationQuestionAnswer-
[]>]
: The registrant's answer to the registration questions.
- [BooleanValue <Boolean?>]
: Boolean answer to the virtualEventRegistrationCustomQuestion.
Only appears when answerInputType is boolean.
- [DisplayName <String>]
: Display name of the registration question.
- [MultiChoiceValues <String-
[]>]
: A collection of text answers to the virtualEventRegistrationCustomQuestion.
Only appears when answerInputType is multiChoice.
- [QuestionId <String>]
: The identifier of either a virtualEventRegistrationCustomQuestion or a virtualEventRegistrationPredefinedQuestion.
- [Value <String>]
: Text answer to the virtualEventRegistrationCustomQuestion or the virtualEventRegistrationPredefinedQuestion.
Appears when answerInputType is text, multilineText or singleChoice.
- [Sessions <IMicrosoftGraphVirtualEventSession-
[]>]
:
- [Status <String>]
: virtualEventAttendeeRegistrationStatus
- [UserId <String>]
: The registrant's ID in Microsoft Entra ID.
Only appears when the registrant is registered in Microsoft Entra ID.
- [StartDateTime <IMicrosoftGraphDateTimeZone>]
: dateTimeTimeZone
- [Sessions <IMicrosoftGraphVirtualEventSession-
[]>]
: The sessions for the virtual event.
- [Settings <IMicrosoftGraphVirtualEventSettings>]
: virtualEventSettings
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [IsAttendeeEmailNotificationEnabled <Boolean?>]
: Indicates whether virtual event attendees receive email notifications.
- [StartDateTime <IMicrosoftGraphDateTimeZone>]
: dateTimeTimeZone
- [Status <String>]
: virtualEventStatus
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Audience <String>]
: meetingAudience
- [CoOrganizers <IMicrosoftGraphCommunicationsUserIdentity-
[]>]
: Identity information of coorganizers of the webinar.
- [DisplayName <String>]
: The display name of the identity.
For drive items, the display name might not always be available or up to date.
For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don't show up as changed when using delta.
- [Id <String>]
: Unique identifier for the identity or actor.
For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that's subject to review.
- [TenantId <String>]
: The user's tenant ID.
- [RegistrationConfiguration <IMicrosoftGraphVirtualEventWebinarRegistrationConfiguration>]
: virtualEventWebinarRegistrationConfiguration
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Capacity <Int32?>]
: Total capacity of the virtual event.
- [Questions <IMicrosoftGraphVirtualEventRegistrationQuestionBase-
[]>]
: Registration questions.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [DisplayName <String>]
: Display name of the registration question.
- [IsRequired <Boolean?>]
: Indicates whether an answer to the question is required.
The default value is false.
- [RegistrationWebUrl <String>]
: Registration URL of the virtual event.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [IsManualApprovalEnabled <Boolean?>]
:
- [IsWaitlistEnabled <Boolean?>]
:
- [Registrations <IMicrosoftGraphVirtualEventRegistration-
[]>]
: Registration records of the webinar.
- [WindowsInformationProtectionDeviceRegistrations <IMicrosoftGraphWindowsInformationProtectionDeviceRegistration-
[]>]
: Zero or more WIP device registrations that belong to the user.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [DeviceMacAddress <String>]
: Device Mac address.
- [DeviceName <String>]
: Device name.
- [DeviceRegistrationId <String>]
: Device identifier for this device registration record.
- [DeviceType <String>]
: Device type, for example, Windows laptop VS Windows phone.
- [LastCheckInDateTime <DateTime?>]
: Last checkin time of the device.
- [UserId <String>]
: UserId associated with this device registration record.
- [CreatedDateTime <DateTime?>]
: Date and time of item creation.
Read-only.
- [Description <String>]
: The description of the item.
- [ETag <String>]
: ETag for the item.
Read-only.
- [LastModifiedBy <IMicrosoftGraphIdentitySet>]
: identitySet
- [LastModifiedByUser <IMicrosoftGraphUser>]
: user
- [LastModifiedDateTime <DateTime?>]
: Date and time the item was last modified.
Read-only.
- [Name <String>]
: The name of the item.
Read-write.
- [ParentReference <IMicrosoftGraphItemReference>]
: itemReference
- [WebUrl <String>]
: URL that either displays the resource in the browser (for Office file formats), or is a direct link to the file (for other formats).
Read-only.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Activities <IMicrosoftGraphItemActivityOld-
[]>]
: The list of recent activities that took place under this drive.
- [Bundles <IMicrosoftGraphDriveItem-
[]>]
: Collection of bundles (albums and multi-select-shared sets of items).
Only in personal OneDrive.
- [DriveType <String>]
: Describes the type of drive represented by this resource.
OneDrive personal drives return personal.
OneDrive for Business returns business.
SharePoint document libraries return documentLibrary.
Read-only.
- [Following <IMicrosoftGraphDriveItem-
[]>]
: The list of items the user is following.
Only in OneDrive for Business.
- [Items <IMicrosoftGraphDriveItem-
[]>]
: All items contained in the drive.
Read-only.
Nullable.
- [List <IMicrosoftGraphList>]
: list
- [Owner <IMicrosoftGraphIdentitySet>]
: identitySet
- [Quota <IMicrosoftGraphQuota>]
: quota
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Deleted <Int64?>]
: Total space consumed by files in the recycle bin, in bytes.
Read-only.
- [Remaining <Int64?>]
: Total space remaining before reaching the quota limit, in bytes.
Read-only.
- [State <String>]
: Enumeration value that indicates the state of the storage space.
Read-only.
- [StoragePlanInformation <IMicrosoftGraphStoragePlanInformation>]
: storagePlanInformation
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [UpgradeAvailable <Boolean?>]
: Indicates if there are higher storage quota plans available.
Read-only.
- [Total <Int64?>]
: Total allowed storage space, in bytes.
Read-only.
- [Used <Int64?>]
: Total space used, in bytes.
Read-only.
- [Root <IMicrosoftGraphDriveItem>]
: driveItem
- [SharePointIds <IMicrosoftGraphSharepointIds>]
: sharepointIds
- [Special <IMicrosoftGraphDriveItem-
[]>]
: Collection of common folders available in OneDrive.
Read-only.
Nullable.
- [System <IMicrosoftGraphSystemFacet>]
: systemFacet
- [Drives <IMicrosoftGraphDrive-
[]>]
: The group's drives.
Read-only.
- [Endpoints <IMicrosoftGraphEndpoint-
[]>]
: Endpoints for the group.
Read-only.
Nullable.
- [Events <IMicrosoftGraphEvent-
[]>]
: The group's events.
- [ExpirationDateTime <DateTime?>]
: Timestamp of when the group is set to expire.
It is null for security groups, but for Microsoft 365 groups, it represents when the group is set to expire as defined in the groupLifecyclePolicy.
The Timestamp type represents date and time information using ISO 8601 format and is always in UTC.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
Returned by default.
Supports $filter (eq, ne, not, ge, le, in).
Read-only.
- [Extensions <IMicrosoftGraphExtension-
[]>]
: The collection of open extensions defined for the group.
Read-only.
Nullable.
- [GroupLifecyclePolicies <IMicrosoftGraphGroupLifecyclePolicy-
[]>]
: The collection of lifecycle policies for this group.
Read-only.
Nullable.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [AlternateNotificationEmails <String>]
: List of email address to send notifications for groups without owners.
Multiple email address can be defined by separating email address with a semicolon.
- [GroupLifetimeInDays <Int32?>]
: Number of days before a group expires and needs to be renewed.
Once renewed, the group expiration is extended by the number of days defined.
- [ManagedGroupTypes <String>]
: The group type for which the expiration policy applies.
Possible values are All, Selected or None.
- [GroupTypes <String-
[]>]
: Specifies the group type and its membership.
If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it's either a security group or a distribution group.
For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static.
Returned by default.
Supports $filter (eq, not).
- [HasMembersWithLicenseErrors <Boolean?>]
: Indicates whether there are members in this group that have license errors from its group-based license assignment.
This property is never returned on a GET operation.
You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).
Supports $filter (eq).
- [HideFromAddressLists <Boolean?>]
: true if the group isn't displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise.
The default value is false.
Returned only on $select.
Supported only on the Get group API (GET /groups/{ID}).
- [HideFromOutlookClients <Boolean?>]
: true if the group isn't displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise.
The default value is false.
Returned only on $select.
Supported only on the Get group API (GET /groups/{ID}).
- [InfoCatalogs <String-
[]>]
: Identifies the info segments assigned to the group.
Returned by default.
Supports $filter (eq, not, ge, le, startsWith).
- [IsArchived <Boolean?>]
: When a group is associated with a team, this property determines whether the team is in read-only mode.
To read this property, use the /group/{groupId}/team endpoint or the Get team API.
To update this property, use the archiveTeam and unarchiveTeam APIs.
- [IsAssignableToRole <Boolean?>]
: Indicates whether this group can be assigned to a Microsoft Entra role.
Optional.
This property can only be set while creating the group and is immutable.
If set to true, the securityEnabled property must also be set to true, visibility must be Hidden, and the group cannot be a dynamic group (that is, groupTypes can't contain DynamicMembership).
Only callers with at least the Privileged Role Administrator role can set this property.
The caller must also be assigned the RoleManagement.ReadWrite.Directory permission to set this property or update the membership of such groups.
For more, see Using a group to manage Microsoft Entra role assignmentsUsing this feature requires a Microsoft Entra ID P1 license.
Returned by default.
Supports $filter (eq, ne, not).
- [IsFavorite <Boolean?>]
: Indicates whether the user marked the group as favorite.
- [IsManagementRestricted <Boolean?>]
: Indicates whether the group is a member of a restricted management administrative unit.
The default value is false.
Read-only.
To manage a group member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.
- [IsSubscribedByMail <Boolean?>]
: Indicates whether the signed-in user is subscribed to receive email conversations.
The default value is true.
Returned only on $select.
Supported only on the Get group API (GET /groups/{ID}).
- [LicenseProcessingState <IMicrosoftGraphLicenseProcessingState>]
: licenseProcessingState
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [State <String>]
:
- [Mail <String>]
: The SMTP address for the group, for example, 'serviceadmins@contoso.com'.
Returned by default.
Read-only.
Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).
- [MailEnabled <Boolean?>]
: Specifies whether the group is mail-enabled.
Required.
Returned by default.
Supports $filter (eq, ne, not, and eq on null values).
- [MailNickname <String>]
: The mail alias for the group, unique for Microsoft 365 groups in the organization.
Maximum length is 64 characters.
This property can contain only characters in the ASCII character set 0 - 127 except the following: @ () / - []
' ; : <> , SPACE.
Returned by default.
Supports $filter (eq, ne, not, ge, le, in, startsWith).
- [MemberOf <IMicrosoftGraphDirectoryObject-
[]>]
: Groups and administrative units that this group is a member of.
HTTP Methods: GET (supported for all groups).
Read-only.
Nullable.
Supports $expand.
- [Members <IMicrosoftGraphDirectoryObject-
[]>]
: Direct group members, who can be users, devices, other groups, or service principals.
Supports the List members, Add member, and Remove member operations.
Nullable.
Supports $expand including nested $select.
For example, /groups?$filter=startsWith(displayName,'Role')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).
- [MembersWithLicenseErrors <IMicrosoftGraphDirectoryObject-
[]>]
: A list of group members with license errors from this group-based license assignment.
Read-only.
- [MembershipRule <String>]
: The rule that determines members for this group if the group is a dynamic group (groupTypes contains DynamicMembership).
For more information about the syntax of the membership rule, see Membership Rules syntax.
Returned by default.
Supports $filter (eq, ne, not, ge, le, startsWith).
- [MembershipRuleProcessingState <String>]
: Indicates whether the dynamic membership processing is on or paused.
Possible values are On or Paused.
Returned by default.
Supports $filter (eq, ne, not, in).
- [MembershipRuleProcessingStatus <IMicrosoftGraphMembershipRuleProcessingStatus>]
: membershipRuleProcessingStatus
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [ErrorMessage <String>]
: Detailed error message if dynamic group processing ran into an error.
Optional.
Read-only.
- [LastMembershipUpdated <DateTime?>]
: Most recent date and time when membership of a dynamic group was updated.
Optional.
Read-only.
- [Status <String>]
: MembershipRuleProcessingStatusDetails
- [OnPremisesDomainName <String>]
: Contains the on-premises domain FQDN, also called dnsDomainName synchronized from the on-premises directory.
The property is only populated for customers synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect.Returned by default.
Read-only.
- [OnPremisesLastSyncDateTime <DateTime?>]
: Indicates the last time at which the group was synced with the on-premises directory.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
Returned by default.
Read-only.
Supports $filter (eq, ne, not, ge, le, in).
- [OnPremisesNetBiosName <String>]
: Contains the on-premises netBios name synchronized from the on-premises directory.
The property is only populated for customers synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect.Returned by default.
Read-only.
- [OnPremisesProvisioningErrors <IMicrosoftGraphOnPremisesProvisioningError-
[]>]
: Errors when using Microsoft synchronization product during provisioning.
Returned by default.
Supports $filter (eq, not).
- [OnPremisesSamAccountName <String>]
: Contains the on-premises SAM account name synchronized from the on-premises directory.
The property is only populated for customers synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect.Returned by default.
Supports $filter (eq, ne, not, ge, le, in, startsWith).
Read-only.
- [OnPremisesSecurityIdentifier <String>]
: Contains the on-premises security identifier (SID) for the group synchronized from on-premises to the cloud.
Read-only.
Returned by default.
Supports $filter (eq including on null values).
- [OnPremisesSyncEnabled <Boolean?>]
: true if this group is synced from an on-premises directory; false if this group was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default).
Returned by default.
Read-only.
Supports $filter (eq, ne, not, in, and eq on null values).
- [Onenote <IMicrosoftGraphOnenote>]
: onenote
- [OrganizationId <String>]
:
- [Owners <IMicrosoftGraphDirectoryObject-
[]>]
: The owners of the group who can be users or service principals.
Limited to 100 owners.
Nullable.
If this property isn't specified when creating a Microsoft 365 group the calling user (admin or non-admin) is automatically assigned as the group owner.
A non-admin user can't explicitly add themselves to this collection when they're creating the group.
For more information, see the related known issue.
For security groups, the admin user isn't automatically added to this collection.
For more information, see the related known issue.
Supports $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1); Supports $expand including nested $select.
For example, /groups?$filter=startsWith(displayName,'Role')&$select=id,displayName&$expand=owners($select=id,userPrincipalName,displayName).
- [PermissionGrants <IMicrosoftGraphResourceSpecificPermissionGrant-
[]>]
: The permissions granted for a group to a specific application.
Supports $expand.
- [Photo <IMicrosoftGraphProfilePhoto>]
: profilePhoto
- [Photos <IMicrosoftGraphProfilePhoto-
[]>]
: The profile photos owned by the group.
Read-only.
Nullable.
- [Planner <IMicrosoftGraphPlannerGroup>]
: plannerGroup
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [Plans <IMicrosoftGraphPlannerPlan-
[]>]
: Read-only.
Nullable.
Returns the plannerPlans owned by the group.
- [PreferredDataLocation <String>]
: The preferred data location for the Microsoft 365 group.
By default, the group inherits the group creator's preferred data location.
To set this property, the calling app must be granted the Directory.ReadWrite.All permission and the user be assigned at least one of the following Microsoft Entra roles: User Account Administrator Directory Writer Exchange Administrator SharePoint Administrator For more information about this property, see OneDrive Online Multi-Geo and Create a Microsoft 365 group with a specific PDL.
Nullable.
Returned by default.
- [PreferredLanguage <String>]
: The preferred language for a Microsoft 365 group.
Should follow ISO 639-1 Code; for example, en-US.
Returned by default.
Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).
- [ProxyAddresses <String-
[]>]
: Email addresses for the group that direct to the same group mailbox.
For example: - ['SMTP: bob@contoso.com', 'smtp: bob@sales.contoso.com']
.
The any operator is required for filter expressions on multi-valued properties.
Returned by default.
Read-only.
Not nullable.
Supports $filter (eq, not, ge, le, startsWith, endsWith, /$count eq 0, /$count ne 0).
- [RejectedSenders <IMicrosoftGraphDirectoryObject-
[]>]
: The list of users or groups not allowed to create posts or calendar events in this group.
Nullable
- [RenewedDateTime <DateTime?>]
: Timestamp of when the group was last renewed.
This cannot be modified directly and is only updated via the renew service action.
The Timestamp type represents date and time information using ISO 8601 format and is always in UTC.
For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
Returned by default.
Supports $filter (eq, ne, not, ge, le, in).
Read-only.
- [ResourceBehaviorOptions <String-
[]>]
: Specifies the group behaviors that can be set for a Microsoft 365 group during creation.
This property can be set only as part of creation (POST).
For the list of possible values, see Microsoft 365 group behaviors and provisioning options.
- [ResourceProvisioningOptions <String-
[]>]
: Specifies the group resources that are associated with the Microsoft 365 group.
The possible value is Team.
For more information, see Microsoft 365 group behaviors and provisioning options.
Returned by default.
Supports $filter (eq, not, startsWith.
- [SecurityEnabled <Boolean?>]
: Specifies whether the group is a security group.
Required.Returned by default.
Supports $filter (eq, ne, not, in).
- [SecurityIdentifier <String>]
: Security identifier of the group, used in Windows scenarios.
Read-only.
Returned by default.
- [ServiceProvisioningErrors <IMicrosoftGraphServiceProvisioningError-
[]>]
: Errors published by a federated service describing a non-transient, service-specific error regarding the properties or link from a group object.
- [Settings <IMicrosoftGraphDirectorySetting-
[]>]
: Settings that can govern this group's behavior, like whether members can invite guest users to the group.
Nullable.
- [Id <String>]
: The unique identifier for an entity.
Read-only.
- [DisplayName <String>]
: Display name of this group of settings, which comes from the associated template.
Read-only.
- [TemplateId <String>]
: Unique identifier for the template used to create this group of settings.
Read-only.
- [Values <IMicrosoftGraphSettingValue-
[]>]
: Collection of name-value pairs corresponding to the name and defaultValue properties in the referenced directorySettingTemplates object.
- [Name <String>]
: Name of the setting (as defined by the directorySettingTemplate).
- [Value <String>]
: Value of the setting.
- [Sites <IMicrosoftGraphSite-
[]>]
: The list of SharePoint sites in this group.
Access the default site with /sites/root.
- [Team <IMicrosoftGraphTeam>]
: team
- [Theme <String>]
: Specifies a Microsoft 365 group's color theme.
Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red.
Returned by default.
- [Threads <IMicrosoftGraphConversationThread-
[]>]
: The group's conversation threads.
Nullable.
- [TransitiveMemberOf <IMicrosoftGraphDirectoryObject-
[]>]
: The groups a group is a member of, either directly or through nested membership.
Nullable.
- [TransitiveMembers <IMicrosoftGraphDirectoryObject-
[]>]
: The direct and transitive members of a group.
Nullable.
- [UniqueName <String>]
: The unique identifier that can be assigned to a group and used as an alternate key.
Immutable.
Read-only.
- [UnseenConversationsCount <Int32?>]
: Count of conversations delivered one or more new posts since the signed-in user's last visit to the group.
This property is the same as unseenCount.
Returned only on $select.
- [UnseenCount <Int32?>]
: Count of conversations that have received new posts since the signed-in user last visited the group.
This property is the same as unseenConversationsCount.Returned only on $select.
Supported only on the Get group API (GET /groups/{ID}).
- [UnseenMessagesCount <Int32?>]
: Count of new posts that have been delivered to the group's conversations since the signed-in user's last visit to the group.
Returned only on $select.
- [Visibility <String>]
: Specifies the group join policy and group content visibility for groups.
Possible values are: Private, Public, or HiddenMembership.
HiddenMembership can be set only for Microsoft 365 groups when the groups are created.
It can't be updated later.
Other values of visibility can be updated after group creation.
If visibility value isn't specified during group creation on Microsoft Graph, a security group is created as Private by default, and Microsoft 365 group is Public.
Groups assignable to roles are always Private.
To learn more, see group visibility options.
Returned by default.
Nullable.
- [WritebackConfiguration <IMicrosoftGraphGroupWritebackConfiguration>]
: groupWritebackConfiguration
- [(Any) <Object>]
: This indicates any property can be added to this object.
- [IsEnabled <Boolean?>]
: Indicates whether writeback of cloud groups to on-premise Active Directory is enabled.
Default value is true for Microsoft 365 groups and false for security groups.
- [OnPremisesGroupType <String>]
: Indicates the target on-premises group type the cloud object is written back as.
Nullable.
The possible values are: universalDistributionGroup, universalSecurityGroup, universalMailEnabledSecurityGroup.If the cloud group is a unified (Microsoft 365) group, this property can be one of the following: universalDistributionGroup, universalSecurityGroup, universalMailEnabledSecurityGroup.
Microsoft Entra security groups can be written back as universalSecurityGroup.
If isEnabled or the NewUnifiedGroupWritebackDefault group setting is true but this property isn't explicitly configured: Microsoft 365 groups are written back as universalDistributionGroup by defaultSecurity groups are written back as universalSecurityGroup by default
[GroupId <String>]
: The identifier of the group representing the scope of the membership or ownership eligibility through PIM for groups. Required. Supports $filter (eq).[MemberType <String>]
: privilegedAccessGroupMemberType[Principal <IMicrosoftGraphDirectoryObject>]
: directoryObject[PrincipalId <String>]
: The identifier of the principal whose membership or ownership eligibility is granted through PIM for groups. Required. Supports $filter (eq).
TICKETINFO <IMicrosoftGraphTicketInfo>
: ticketInfo
[(Any) <Object>]
: This indicates any property can be added to this object.[TicketApproverIdentityId <String>]
: ID for the request approver.[TicketNumber <String>]
: The ticket number.[TicketSubmitterIdentityId <String>]
: ID for the request submitter.[TicketSystem <String>]
: The description of the ticket system.